Jun 25 14:32:06.848182 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 25 14:32:06.848200 kernel: Linux version 6.1.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20230826 p7) 13.2.1 20230826, GNU ld (Gentoo 2.40 p5) 2.40.0) #1 SMP PREEMPT Tue Jun 25 13:19:44 -00 2024 Jun 25 14:32:06.848208 kernel: efi: EFI v2.70 by EDK II Jun 25 14:32:06.848213 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9210018 MEMRESERVE=0xd9523d18 Jun 25 14:32:06.848218 kernel: random: crng init done Jun 25 14:32:06.848223 kernel: ACPI: Early table checksum verification disabled Jun 25 14:32:06.848230 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Jun 25 14:32:06.848236 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 25 14:32:06.848242 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848247 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848252 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848258 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848263 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848269 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848277 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848282 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848288 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:32:06.848294 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 25 14:32:06.848300 kernel: NUMA: Failed to initialise from firmware Jun 25 14:32:06.848305 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:32:06.848311 kernel: NUMA: NODE_DATA [mem 0xdcb07800-0xdcb0cfff] Jun 25 14:32:06.848317 kernel: Zone ranges: Jun 25 14:32:06.848322 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:32:06.848329 kernel: DMA32 empty Jun 25 14:32:06.848335 kernel: Normal empty Jun 25 14:32:06.848340 kernel: Movable zone start for each node Jun 25 14:32:06.848374 kernel: Early memory node ranges Jun 25 14:32:06.848380 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Jun 25 14:32:06.848386 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Jun 25 14:32:06.848391 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Jun 25 14:32:06.848397 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Jun 25 14:32:06.848403 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Jun 25 14:32:06.848409 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Jun 25 14:32:06.848415 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Jun 25 14:32:06.848426 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:32:06.848443 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 25 14:32:06.848449 kernel: psci: probing for conduit method from ACPI. Jun 25 14:32:06.848455 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 14:32:06.848460 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 14:32:06.848466 kernel: psci: Trusted OS migration not required Jun 25 14:32:06.848475 kernel: psci: SMC Calling Convention v1.1 Jun 25 14:32:06.848481 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 25 14:32:06.848489 kernel: percpu: Embedded 30 pages/cpu s83880 r8192 d30808 u122880 Jun 25 14:32:06.848495 kernel: pcpu-alloc: s83880 r8192 d30808 u122880 alloc=30*4096 Jun 25 14:32:06.848501 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 25 14:32:06.848507 kernel: Detected PIPT I-cache on CPU0 Jun 25 14:32:06.848513 kernel: CPU features: detected: GIC system register CPU interface Jun 25 14:32:06.848519 kernel: CPU features: detected: Hardware dirty bit management Jun 25 14:32:06.848525 kernel: CPU features: detected: Spectre-v4 Jun 25 14:32:06.848531 kernel: CPU features: detected: Spectre-BHB Jun 25 14:32:06.848537 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 14:32:06.848544 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 14:32:06.848550 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 14:32:06.848556 kernel: alternatives: applying boot alternatives Jun 25 14:32:06.848561 kernel: Fallback order for Node 0: 0 Jun 25 14:32:06.848567 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Jun 25 14:32:06.848576 kernel: Policy zone: DMA Jun 25 14:32:06.848583 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:32:06.848590 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 14:32:06.848596 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 14:32:06.848602 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:32:06.848608 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 14:32:06.848615 kernel: Memory: 2458544K/2572288K available (9984K kernel code, 2108K rwdata, 7720K rodata, 34688K init, 894K bss, 113744K reserved, 0K cma-reserved) Jun 25 14:32:06.848622 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 25 14:32:06.848628 kernel: trace event string verifier disabled Jun 25 14:32:06.848633 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 14:32:06.848640 kernel: rcu: RCU event tracing is enabled. Jun 25 14:32:06.848646 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 25 14:32:06.848652 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 14:32:06.848658 kernel: Tracing variant of Tasks RCU enabled. Jun 25 14:32:06.848664 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 14:32:06.848670 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 25 14:32:06.848676 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 14:32:06.849259 kernel: GICv3: 256 SPIs implemented Jun 25 14:32:06.849280 kernel: GICv3: 0 Extended SPIs implemented Jun 25 14:32:06.849287 kernel: Root IRQ handler: gic_handle_irq Jun 25 14:32:06.849293 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 14:32:06.849300 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 25 14:32:06.849305 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 25 14:32:06.849312 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:32:06.849318 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Jun 25 14:32:06.849324 kernel: GICv3: using LPI property table @0x00000000400e0000 Jun 25 14:32:06.849330 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400f0000 Jun 25 14:32:06.849336 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 14:32:06.849343 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:32:06.849351 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 14:32:06.849357 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 14:32:06.849363 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 14:32:06.849370 kernel: arm-pv: using stolen time PV Jun 25 14:32:06.849376 kernel: Console: colour dummy device 80x25 Jun 25 14:32:06.849383 kernel: ACPI: Core revision 20220331 Jun 25 14:32:06.849389 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 14:32:06.849395 kernel: pid_max: default: 32768 minimum: 301 Jun 25 14:32:06.849402 kernel: LSM: Security Framework initializing Jun 25 14:32:06.849408 kernel: SELinux: Initializing. Jun 25 14:32:06.849415 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:32:06.849429 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:32:06.849449 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:32:06.849456 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:32:06.849462 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:32:06.849469 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:32:06.849474 kernel: rcu: Hierarchical SRCU implementation. Jun 25 14:32:06.849481 kernel: rcu: Max phase no-delay instances is 400. Jun 25 14:32:06.849487 kernel: Platform MSI: ITS@0x8080000 domain created Jun 25 14:32:06.849496 kernel: PCI/MSI: ITS@0x8080000 domain created Jun 25 14:32:06.849502 kernel: Remapping and enabling EFI services. Jun 25 14:32:06.849509 kernel: smp: Bringing up secondary CPUs ... Jun 25 14:32:06.849515 kernel: Detected PIPT I-cache on CPU1 Jun 25 14:32:06.849522 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 25 14:32:06.849528 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040100000 Jun 25 14:32:06.849534 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:32:06.849540 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 14:32:06.849547 kernel: Detected PIPT I-cache on CPU2 Jun 25 14:32:06.849553 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 25 14:32:06.849561 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040110000 Jun 25 14:32:06.849567 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:32:06.849573 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 25 14:32:06.849579 kernel: Detected PIPT I-cache on CPU3 Jun 25 14:32:06.849590 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 25 14:32:06.849598 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040120000 Jun 25 14:32:06.849604 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:32:06.849611 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 25 14:32:06.849617 kernel: smp: Brought up 1 node, 4 CPUs Jun 25 14:32:06.849624 kernel: SMP: Total of 4 processors activated. Jun 25 14:32:06.849630 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 14:32:06.849639 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 14:32:06.849649 kernel: CPU features: detected: Common not Private translations Jun 25 14:32:06.849656 kernel: CPU features: detected: CRC32 instructions Jun 25 14:32:06.849662 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 14:32:06.849669 kernel: CPU features: detected: LSE atomic instructions Jun 25 14:32:06.849676 kernel: CPU features: detected: Privileged Access Never Jun 25 14:32:06.849684 kernel: CPU features: detected: RAS Extension Support Jun 25 14:32:06.849691 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 25 14:32:06.849697 kernel: CPU: All CPU(s) started at EL1 Jun 25 14:32:06.849704 kernel: alternatives: applying system-wide alternatives Jun 25 14:32:06.849710 kernel: devtmpfs: initialized Jun 25 14:32:06.849717 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 14:32:06.849724 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 25 14:32:06.849730 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 14:32:06.849737 kernel: SMBIOS 3.0.0 present. Jun 25 14:32:06.849744 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Jun 25 14:32:06.849751 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 14:32:06.849758 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 14:32:06.849764 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 14:32:06.849771 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 14:32:06.849777 kernel: audit: initializing netlink subsys (disabled) Jun 25 14:32:06.849784 kernel: audit: type=2000 audit(0.028:1): state=initialized audit_enabled=0 res=1 Jun 25 14:32:06.849790 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 14:32:06.849797 kernel: cpuidle: using governor menu Jun 25 14:32:06.849805 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 14:32:06.849811 kernel: ASID allocator initialised with 32768 entries Jun 25 14:32:06.849818 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 14:32:06.849824 kernel: Serial: AMBA PL011 UART driver Jun 25 14:32:06.849830 kernel: KASLR enabled Jun 25 14:32:06.849837 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 14:32:06.849844 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 14:32:06.849850 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 14:32:06.849857 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 14:32:06.849865 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 14:32:06.849871 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 14:32:06.849878 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 14:32:06.849884 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 14:32:06.849890 kernel: ACPI: Added _OSI(Module Device) Jun 25 14:32:06.849897 kernel: ACPI: Added _OSI(Processor Device) Jun 25 14:32:06.849903 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 14:32:06.849910 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 14:32:06.849916 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 14:32:06.849923 kernel: ACPI: Interpreter enabled Jun 25 14:32:06.849930 kernel: ACPI: Using GIC for interrupt routing Jun 25 14:32:06.849937 kernel: ACPI: MCFG table detected, 1 entries Jun 25 14:32:06.849943 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 25 14:32:06.849950 kernel: printk: console [ttyAMA0] enabled Jun 25 14:32:06.849956 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 14:32:06.850099 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:32:06.850162 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 25 14:32:06.850225 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 14:32:06.850283 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 25 14:32:06.850339 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 25 14:32:06.850348 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 25 14:32:06.850355 kernel: PCI host bridge to bus 0000:00 Jun 25 14:32:06.850460 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 25 14:32:06.850534 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 25 14:32:06.850595 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 25 14:32:06.850649 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 14:32:06.850794 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Jun 25 14:32:06.850864 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Jun 25 14:32:06.850926 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Jun 25 14:32:06.850985 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Jun 25 14:32:06.851047 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:32:06.851123 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:32:06.851185 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Jun 25 14:32:06.851263 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Jun 25 14:32:06.851315 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 25 14:32:06.851373 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 25 14:32:06.851448 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 25 14:32:06.851462 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 25 14:32:06.851473 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 25 14:32:06.851480 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 25 14:32:06.851486 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 25 14:32:06.851493 kernel: iommu: Default domain type: Translated Jun 25 14:32:06.851500 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 14:32:06.851506 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 14:32:06.851513 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it> Jun 25 14:32:06.851520 kernel: PTP clock support registered Jun 25 14:32:06.851526 kernel: Registered efivars operations Jun 25 14:32:06.851534 kernel: vgaarb: loaded Jun 25 14:32:06.851540 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 14:32:06.851547 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 14:32:06.851554 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 14:32:06.851561 kernel: pnp: PnP ACPI init Jun 25 14:32:06.851634 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 25 14:32:06.851644 kernel: pnp: PnP ACPI: found 1 devices Jun 25 14:32:06.851651 kernel: NET: Registered PF_INET protocol family Jun 25 14:32:06.851657 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 14:32:06.851666 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 14:32:06.851673 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 14:32:06.851679 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 14:32:06.851686 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 14:32:06.851692 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 14:32:06.851699 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:32:06.851706 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:32:06.851712 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 14:32:06.851720 kernel: PCI: CLS 0 bytes, default 64 Jun 25 14:32:06.851727 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Jun 25 14:32:06.851733 kernel: kvm [1]: HYP mode not available Jun 25 14:32:06.851739 kernel: Initialise system trusted keyrings Jun 25 14:32:06.851746 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 14:32:06.851752 kernel: Key type asymmetric registered Jun 25 14:32:06.851759 kernel: Asymmetric key parser 'x509' registered Jun 25 14:32:06.851765 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 14:32:06.851772 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 25 14:32:06.851779 kernel: io scheduler mq-deadline registered Jun 25 14:32:06.851786 kernel: io scheduler kyber registered Jun 25 14:32:06.851792 kernel: io scheduler bfq registered Jun 25 14:32:06.851799 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 14:32:06.851806 kernel: ACPI: button: Power Button [PWRB] Jun 25 14:32:06.851813 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 25 14:32:06.851875 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 25 14:32:06.851884 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 14:32:06.851891 kernel: thunder_xcv, ver 1.0 Jun 25 14:32:06.851899 kernel: thunder_bgx, ver 1.0 Jun 25 14:32:06.851906 kernel: nicpf, ver 1.0 Jun 25 14:32:06.851912 kernel: nicvf, ver 1.0 Jun 25 14:32:06.851984 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 14:32:06.852041 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T14:32:06 UTC (1719325926) Jun 25 14:32:06.852049 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 14:32:06.852056 kernel: NET: Registered PF_INET6 protocol family Jun 25 14:32:06.852062 kernel: Segment Routing with IPv6 Jun 25 14:32:06.852069 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 14:32:06.852077 kernel: NET: Registered PF_PACKET protocol family Jun 25 14:32:06.852083 kernel: Key type dns_resolver registered Jun 25 14:32:06.852090 kernel: registered taskstats version 1 Jun 25 14:32:06.852096 kernel: Loading compiled-in X.509 certificates Jun 25 14:32:06.852103 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.1.95-flatcar: 0fa2e892f90caac26ef50b6d7e7f5c106b0c7e83' Jun 25 14:32:06.852109 kernel: Key type .fscrypt registered Jun 25 14:32:06.852116 kernel: Key type fscrypt-provisioning registered Jun 25 14:32:06.852122 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 14:32:06.852130 kernel: ima: Allocated hash algorithm: sha1 Jun 25 14:32:06.852137 kernel: ima: No architecture policies found Jun 25 14:32:06.852143 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 14:32:06.852149 kernel: clk: Disabling unused clocks Jun 25 14:32:06.852156 kernel: Freeing unused kernel memory: 34688K Jun 25 14:32:06.852162 kernel: Run /init as init process Jun 25 14:32:06.852169 kernel: with arguments: Jun 25 14:32:06.852175 kernel: /init Jun 25 14:32:06.852181 kernel: with environment: Jun 25 14:32:06.852187 kernel: HOME=/ Jun 25 14:32:06.852195 kernel: TERM=linux Jun 25 14:32:06.852202 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 14:32:06.852210 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:32:06.852219 systemd[1]: Detected virtualization kvm. Jun 25 14:32:06.852226 systemd[1]: Detected architecture arm64. Jun 25 14:32:06.852233 systemd[1]: Running in initrd. Jun 25 14:32:06.852239 systemd[1]: No hostname configured, using default hostname. Jun 25 14:32:06.852247 systemd[1]: Hostname set to <localhost>. Jun 25 14:32:06.852255 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:32:06.852262 systemd[1]: Queued start job for default target initrd.target. Jun 25 14:32:06.852269 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:32:06.852276 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:32:06.852283 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:32:06.852290 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:32:06.852296 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:32:06.852305 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:32:06.852312 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:32:06.852320 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:32:06.852327 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 14:32:06.852334 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 14:32:06.852341 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 14:32:06.852348 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:32:06.852357 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:32:06.852364 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:32:06.852371 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:32:06.852378 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:32:06.852385 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 14:32:06.852392 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 14:32:06.852399 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:32:06.852406 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:32:06.852413 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Jun 25 14:32:06.852428 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:32:06.852448 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 14:32:06.852455 systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:32:06.852465 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 14:32:06.852473 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:32:06.852483 systemd-journald[223]: Journal started Jun 25 14:32:06.852531 systemd-journald[223]: Runtime Journal (/run/log/journal/d6f6fd0a80b343b8abfe32845a96ea34) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:32:06.840114 systemd-modules-load[224]: Inserted module 'overlay' Jun 25 14:32:06.855048 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:32:06.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.857943 kernel: audit: type=1130 audit(1719325926.855:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.857970 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:32:06.859457 kernel: audit: type=1130 audit(1719325926.858:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.865460 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 14:32:06.866900 systemd-modules-load[224]: Inserted module 'br_netfilter' Jun 25 14:32:06.867823 kernel: Bridge firewalling registered Jun 25 14:32:06.871697 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:32:06.873240 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:32:06.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.878467 kernel: audit: type=1130 audit(1719325926.874:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.878738 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 14:32:06.880640 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:32:06.882827 kernel: SCSI subsystem initialized Jun 25 14:32:06.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.883222 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:32:06.886712 kernel: audit: type=1130 audit(1719325926.881:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.886731 kernel: audit: type=1334 audit(1719325926.882:6): prog-id=6 op=LOAD Jun 25 14:32:06.882000 audit: BPF prog-id=6 op=LOAD Jun 25 14:32:06.889976 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 14:32:06.890011 kernel: device-mapper: uevent: version 1.0.3 Jun 25 14:32:06.890029 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 14:32:06.892401 systemd-modules-load[224]: Inserted module 'dm_multipath' Jun 25 14:32:06.893507 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:32:06.894805 dracut-cmdline[243]: dracut-dracut-053 Jun 25 14:32:06.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.897322 dracut-cmdline[243]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:32:06.901871 kernel: audit: type=1130 audit(1719325926.894:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.903647 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:32:06.910766 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:32:06.914577 kernel: audit: type=1130 audit(1719325926.911:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.923497 systemd-resolved[247]: Positive Trust Anchors: Jun 25 14:32:06.923515 systemd-resolved[247]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:32:06.923545 systemd-resolved[247]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:32:06.933290 kernel: audit: type=1130 audit(1719325926.929:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:06.928142 systemd-resolved[247]: Defaulting to hostname 'linux'. Jun 25 14:32:06.929497 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:32:06.930475 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:32:06.972473 kernel: Loading iSCSI transport class v2.0-870. Jun 25 14:32:06.980471 kernel: iscsi: registered transport (tcp) Jun 25 14:32:06.993797 kernel: iscsi: registered transport (qla4xxx) Jun 25 14:32:06.993838 kernel: QLogic iSCSI HBA Driver Jun 25 14:32:07.035174 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 14:32:07.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:07.039462 kernel: audit: type=1130 audit(1719325927.035:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:07.040641 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 14:32:07.095473 kernel: raid6: neonx8 gen() 15291 MB/s Jun 25 14:32:07.112478 kernel: raid6: neonx4 gen() 14942 MB/s Jun 25 14:32:07.129478 kernel: raid6: neonx2 gen() 11034 MB/s Jun 25 14:32:07.146498 kernel: raid6: neonx1 gen() 9868 MB/s Jun 25 14:32:07.163472 kernel: raid6: int64x8 gen() 6956 MB/s Jun 25 14:32:07.180482 kernel: raid6: int64x4 gen() 7212 MB/s Jun 25 14:32:07.197469 kernel: raid6: int64x2 gen() 6115 MB/s Jun 25 14:32:07.214478 kernel: raid6: int64x1 gen() 5037 MB/s Jun 25 14:32:07.214524 kernel: raid6: using algorithm neonx8 gen() 15291 MB/s Jun 25 14:32:07.231475 kernel: raid6: .... xor() 11642 MB/s, rmw enabled Jun 25 14:32:07.231527 kernel: raid6: using neon recovery algorithm Jun 25 14:32:07.236785 kernel: xor: measuring software checksum speed Jun 25 14:32:07.236815 kernel: 8regs : 19869 MB/sec Jun 25 14:32:07.237693 kernel: 32regs : 19673 MB/sec Jun 25 14:32:07.238902 kernel: arm64_neon : 27098 MB/sec Jun 25 14:32:07.238921 kernel: xor: using function: arm64_neon (27098 MB/sec) Jun 25 14:32:07.293466 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Jun 25 14:32:07.305128 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:32:07.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:07.306000 audit: BPF prog-id=7 op=LOAD Jun 25 14:32:07.306000 audit: BPF prog-id=8 op=LOAD Jun 25 14:32:07.313676 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:32:07.326633 systemd-udevd[426]: Using default interface naming scheme 'v252'. Jun 25 14:32:07.330020 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:32:07.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:07.331775 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 14:32:07.345939 dracut-pre-trigger[433]: rd.md=0: removing MD RAID activation Jun 25 14:32:07.376011 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:32:07.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:07.384669 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:32:07.420851 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:32:07.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:07.450468 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 25 14:32:07.453211 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 25 14:32:07.453382 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:32:07.479469 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (490) Jun 25 14:32:07.479516 kernel: BTRFS: device fsid 4f04fb4d-edd3-40b1-b587-481b761003a7 devid 1 transid 33 /dev/vda3 scanned by (udev-worker) (479) Jun 25 14:32:07.484487 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:32:07.489202 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 25 14:32:07.492506 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:32:07.497243 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 25 14:32:07.498232 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 25 14:32:07.514600 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 14:32:07.522460 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:32:07.534468 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:32:08.534461 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:32:08.534821 disk-uuid[498]: The operation has completed successfully. Jun 25 14:32:08.562925 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 14:32:08.564019 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 14:32:08.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.585844 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 14:32:08.588496 sh[511]: Success Jun 25 14:32:08.603469 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 14:32:08.631932 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 14:32:08.639504 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 14:32:08.641228 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 14:32:08.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.648063 kernel: BTRFS info (device dm-0): first mount of filesystem 4f04fb4d-edd3-40b1-b587-481b761003a7 Jun 25 14:32:08.648106 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:32:08.648115 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 14:32:08.648837 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 14:32:08.649858 kernel: BTRFS info (device dm-0): using free space tree Jun 25 14:32:08.653023 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 14:32:08.653826 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 14:32:08.667642 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 14:32:08.669090 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 14:32:08.675506 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:32:08.675540 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:32:08.675550 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:32:08.684383 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 14:32:08.685467 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:32:08.691127 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 14:32:08.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.698846 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 14:32:08.768226 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:32:08.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.769000 audit: BPF prog-id=9 op=LOAD Jun 25 14:32:08.774387 ignition[604]: Ignition 2.15.0 Jun 25 14:32:08.774402 ignition[604]: Stage: fetch-offline Jun 25 14:32:08.779651 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:32:08.774471 ignition[604]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:32:08.774482 ignition[604]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:32:08.774587 ignition[604]: parsed url from cmdline: "" Jun 25 14:32:08.774591 ignition[604]: no config URL provided Jun 25 14:32:08.774596 ignition[604]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 14:32:08.774606 ignition[604]: no config at "/usr/lib/ignition/user.ign" Jun 25 14:32:08.774936 ignition[604]: op(1): [started] loading QEMU firmware config module Jun 25 14:32:08.774944 ignition[604]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 25 14:32:08.783143 ignition[604]: op(1): [finished] loading QEMU firmware config module Jun 25 14:32:08.789978 ignition[604]: parsing config with SHA512: 262779842cf410713a00a86fab411f1efe1f16cd9768fe7b5b0ef9b9b2f650fc4443019b9b15aac089d859bcf8993a0a5c7f10926338886285c43ee7a86bf6e8 Jun 25 14:32:08.795134 unknown[604]: fetched base config from "system" Jun 25 14:32:08.795146 unknown[604]: fetched user config from "qemu" Jun 25 14:32:08.795349 ignition[604]: fetch-offline: fetch-offline passed Jun 25 14:32:08.795448 ignition[604]: Ignition finished successfully Jun 25 14:32:08.797571 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:32:08.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.806308 systemd-networkd[701]: lo: Link UP Jun 25 14:32:08.806321 systemd-networkd[701]: lo: Gained carrier Jun 25 14:32:08.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.806699 systemd-networkd[701]: Enumeration completed Jun 25 14:32:08.806810 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:32:08.806871 systemd-networkd[701]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:32:08.806874 systemd-networkd[701]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:32:08.807835 systemd-networkd[701]: eth0: Link UP Jun 25 14:32:08.807838 systemd-networkd[701]: eth0: Gained carrier Jun 25 14:32:08.807843 systemd-networkd[701]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:32:08.808481 systemd[1]: Reached target network.target - Network. Jun 25 14:32:08.809470 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 25 14:32:08.827747 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 14:32:08.830659 systemd[1]: Starting iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:32:08.840214 systemd[1]: Started iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:32:08.840572 ignition[705]: Ignition 2.15.0 Jun 25 14:32:08.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.841947 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 25 14:32:08.840579 ignition[705]: Stage: kargs Jun 25 14:32:08.842579 systemd-networkd[701]: eth0: DHCPv4 address 10.0.0.107/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:32:08.840695 ignition[705]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:32:08.840703 ignition[705]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:32:08.847523 iscsid[716]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:32:08.847523 iscsid[716]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier]. Jun 25 14:32:08.847523 iscsid[716]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 14:32:08.847523 iscsid[716]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 14:32:08.847523 iscsid[716]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:32:08.847523 iscsid[716]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 14:32:08.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.846806 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 14:32:08.841700 ignition[705]: kargs: kargs passed Jun 25 14:32:08.849122 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 14:32:08.842247 ignition[705]: Ignition finished successfully Jun 25 14:32:08.850281 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 25 14:32:08.860519 ignition[717]: Ignition 2.15.0 Jun 25 14:32:08.855646 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 14:32:08.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.860526 ignition[717]: Stage: disks Jun 25 14:32:08.863541 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 14:32:08.861857 ignition[717]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:32:08.865682 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 14:32:08.861869 ignition[717]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:32:08.867029 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:32:08.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.862541 ignition[717]: disks: disks passed Jun 25 14:32:08.868282 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:32:08.862590 ignition[717]: Ignition finished successfully Jun 25 14:32:08.869757 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:32:08.871096 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:32:08.872848 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 14:32:08.874152 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:32:08.875718 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:32:08.876981 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:32:08.884610 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 14:32:08.892649 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:32:08.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.894208 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 14:32:08.904486 systemd-fsck[739]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jun 25 14:32:08.908173 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 14:32:08.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:08.910360 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 14:32:08.957455 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 14:32:08.957743 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 14:32:08.958513 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 14:32:08.970572 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:32:08.973131 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 14:32:08.974321 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 25 14:32:08.974362 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 14:32:08.982399 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (745) Jun 25 14:32:08.982445 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:32:08.982457 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:32:08.982466 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:32:08.974387 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:32:08.976458 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 14:32:08.979127 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 14:32:08.987381 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:32:09.031059 initrd-setup-root[769]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 14:32:09.035491 initrd-setup-root[776]: cut: /sysroot/etc/group: No such file or directory Jun 25 14:32:09.039526 initrd-setup-root[783]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 14:32:09.043220 initrd-setup-root[790]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 14:32:09.118254 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 14:32:09.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:09.129554 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 14:32:09.130965 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 14:32:09.135836 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 14:32:09.137483 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:32:09.152221 ignition[857]: INFO : Ignition 2.15.0 Jun 25 14:32:09.153070 ignition[857]: INFO : Stage: mount Jun 25 14:32:09.153070 ignition[857]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:32:09.153070 ignition[857]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:32:09.155208 ignition[857]: INFO : mount: mount passed Jun 25 14:32:09.155208 ignition[857]: INFO : Ignition finished successfully Jun 25 14:32:09.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:09.155605 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 14:32:09.166612 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 14:32:09.167733 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 14:32:09.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:09.966711 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:32:09.977465 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (868) Jun 25 14:32:09.979040 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:32:09.979055 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:32:09.979064 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:32:09.986876 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:32:10.011616 ignition[886]: INFO : Ignition 2.15.0 Jun 25 14:32:10.012457 ignition[886]: INFO : Stage: files Jun 25 14:32:10.013474 ignition[886]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:32:10.013474 ignition[886]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:32:10.015106 ignition[886]: DEBUG : files: compiled without relabeling support, skipping Jun 25 14:32:10.016004 ignition[886]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 14:32:10.016004 ignition[886]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 14:32:10.018693 ignition[886]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 14:32:10.019645 ignition[886]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 14:32:10.019645 ignition[886]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 14:32:10.019169 unknown[886]: wrote ssh authorized keys file for user: core Jun 25 14:32:10.022534 ignition[886]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:32:10.022534 ignition[886]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:32:10.022534 ignition[886]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jun 25 14:32:10.025796 ignition[886]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:32:10.025796 ignition[886]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:32:10.025796 ignition[886]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jun 25 14:32:10.025796 ignition[886]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:32:10.025796 ignition[886]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:32:10.025796 ignition[886]: INFO : files: files passed Jun 25 14:32:10.025796 ignition[886]: INFO : Ignition finished successfully Jun 25 14:32:10.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.024970 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 14:32:10.032647 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 14:32:10.035669 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 14:32:10.037377 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 14:32:10.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.037490 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 14:32:10.040315 initrd-setup-root-after-ignition[910]: grep: /sysroot/oem/oem-release: No such file or directory Jun 25 14:32:10.042311 initrd-setup-root-after-ignition[912]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:32:10.042311 initrd-setup-root-after-ignition[912]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:32:10.044838 initrd-setup-root-after-ignition[916]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:32:10.045395 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:32:10.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.046938 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 14:32:10.062659 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 14:32:10.074690 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 14:32:10.074830 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 14:32:10.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.076327 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 14:32:10.077764 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 14:32:10.079159 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 14:32:10.080009 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 14:32:10.090277 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:32:10.090000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.100667 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 14:32:10.108576 systemd[1]: Stopped target network.target - Network. Jun 25 14:32:10.109349 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:32:10.110663 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:32:10.112185 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 14:32:10.113571 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 14:32:10.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.113691 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:32:10.115028 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 14:32:10.116282 systemd[1]: Stopped target basic.target - Basic System. Jun 25 14:32:10.117687 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 14:32:10.119060 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:32:10.120347 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 14:32:10.121770 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 14:32:10.123113 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:32:10.124461 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 14:32:10.125762 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 14:32:10.127131 systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:32:10.128465 systemd[1]: Stopped target swap.target - Swaps. Jun 25 14:32:10.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.129557 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 14:32:10.129678 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:32:10.133000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.131130 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:32:10.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.132279 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 14:32:10.132375 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 14:32:10.133694 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 14:32:10.133792 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:32:10.135188 systemd[1]: Stopped target paths.target - Path Units. Jun 25 14:32:10.136312 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 14:32:10.136492 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:32:10.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.137655 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 14:32:10.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.138864 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 14:32:10.140102 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 14:32:10.140178 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:32:10.141487 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 14:32:10.141557 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:32:10.142691 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 14:32:10.142782 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:32:10.144114 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 14:32:10.144206 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 14:32:10.155706 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 14:32:10.156406 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 14:32:10.157000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.156551 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:32:10.158819 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 14:32:10.159660 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 14:32:10.163052 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 14:32:10.163834 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 14:32:10.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.163961 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:32:10.168000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.165762 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 14:32:10.165856 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:32:10.170485 systemd-networkd[701]: eth0: DHCPv6 lease lost Jun 25 14:32:10.171033 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 14:32:10.171847 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 14:32:10.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.171978 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 14:32:10.174300 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 14:32:10.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.174497 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 14:32:10.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.177000 audit: BPF prog-id=6 op=UNLOAD Jun 25 14:32:10.178000 audit: BPF prog-id=9 op=UNLOAD Jun 25 14:32:10.176922 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 14:32:10.180029 ignition[930]: INFO : Ignition 2.15.0 Jun 25 14:32:10.180029 ignition[930]: INFO : Stage: umount Jun 25 14:32:10.180029 ignition[930]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:32:10.180029 ignition[930]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:32:10.189000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.177007 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 14:32:10.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.194100 ignition[930]: INFO : umount: umount passed Jun 25 14:32:10.194100 ignition[930]: INFO : Ignition finished successfully Jun 25 14:32:10.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.178231 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 14:32:10.178289 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:32:10.187801 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 14:32:10.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.188983 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 14:32:10.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.189044 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:32:10.190327 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 14:32:10.201000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.190363 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:32:10.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.192673 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 14:32:10.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.192713 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 14:32:10.205000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.193502 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 14:32:10.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.193537 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:32:10.196115 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 25 14:32:10.196186 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 25 14:32:10.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.196746 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 14:32:10.196858 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 14:32:10.198548 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 14:32:10.219000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.198651 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 14:32:10.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.201104 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 14:32:10.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.201154 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 14:32:10.201981 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 14:32:10.202021 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 14:32:10.203325 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 14:32:10.203363 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 14:32:10.204720 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 14:32:10.204760 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 14:32:10.206341 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:32:10.210320 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 14:32:10.210480 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 14:32:10.213682 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 14:32:10.213821 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:32:10.215490 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 14:32:10.215527 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 14:32:10.217037 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 14:32:10.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.217066 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:32:10.218239 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 14:32:10.218276 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:32:10.219993 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 14:32:10.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.220034 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 14:32:10.221302 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 14:32:10.221337 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:32:10.232906 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 14:32:10.234066 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 14:32:10.234127 systemd[1]: Stopped systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:32:10.237860 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 14:32:10.237970 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 14:32:10.239156 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 14:32:10.241199 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 14:32:10.248638 systemd[1]: Switching root. Jun 25 14:32:10.267160 iscsid[716]: iscsid shutting down. Jun 25 14:32:10.268618 systemd-journald[223]: Received SIGTERM from PID 1 (systemd). Jun 25 14:32:10.268677 systemd-journald[223]: Journal stopped Jun 25 14:32:10.885919 kernel: SELinux: Permission cmd in class io_uring not defined in policy. Jun 25 14:32:10.885967 kernel: SELinux: the above unknown classes and permissions will be allowed Jun 25 14:32:10.885979 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 14:32:10.885989 kernel: SELinux: policy capability open_perms=1 Jun 25 14:32:10.886000 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 14:32:10.886011 kernel: SELinux: policy capability always_check_network=0 Jun 25 14:32:10.886023 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 14:32:10.886037 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 14:32:10.886046 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 14:32:10.886055 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 14:32:10.886065 systemd[1]: Successfully loaded SELinux policy in 42.313ms. Jun 25 14:32:10.886086 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.173ms. Jun 25 14:32:10.886097 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:32:10.886108 systemd[1]: Detected virtualization kvm. Jun 25 14:32:10.886120 systemd[1]: Detected architecture arm64. Jun 25 14:32:10.886130 systemd[1]: Detected first boot. Jun 25 14:32:10.886140 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:32:10.886155 systemd[1]: Populated /etc with preset unit settings. Jun 25 14:32:10.886165 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 14:32:10.886175 systemd[1]: Stopped iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:32:10.886185 systemd[1]: iscsid.service: Deactivated successfully. Jun 25 14:32:10.886195 systemd[1]: Stopped iscsid.service - Open-iSCSI. Jun 25 14:32:10.886211 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 14:32:10.886223 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 14:32:10.886233 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 14:32:10.886244 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 14:32:10.886254 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 14:32:10.886264 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 14:32:10.886275 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 14:32:10.886285 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 14:32:10.886295 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 14:32:10.886308 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 14:32:10.886318 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 14:32:10.886329 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:32:10.886339 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 14:32:10.886349 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 14:32:10.886360 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 14:32:10.886374 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 14:32:10.886385 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 14:32:10.886395 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 14:32:10.886406 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 14:32:10.886426 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:32:10.886485 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:32:10.886498 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:32:10.886508 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:32:10.886518 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 14:32:10.886529 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 14:32:10.886541 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Jun 25 14:32:10.886552 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:32:10.886564 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:32:10.886574 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:32:10.886585 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 14:32:10.886595 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 14:32:10.886606 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 14:32:10.886616 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 14:32:10.886626 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 14:32:10.886636 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 14:32:10.886651 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 14:32:10.886661 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 14:32:10.886671 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:32:10.886681 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:32:10.886692 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 14:32:10.886704 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:32:10.886714 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:32:10.886724 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:32:10.886734 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 14:32:10.886745 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:32:10.886755 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 14:32:10.886765 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 14:32:10.886775 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 14:32:10.886786 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 14:32:10.886796 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 14:32:10.886806 systemd[1]: Stopped systemd-journald.service - Journal Service. Jun 25 14:32:10.886816 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:32:10.886826 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:32:10.886836 kernel: loop: module loaded Jun 25 14:32:10.886846 kernel: fuse: init (API version 7.37) Jun 25 14:32:10.886856 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 14:32:10.886866 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 14:32:10.886877 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:32:10.886887 kernel: ACPI: bus type drm_connector registered Jun 25 14:32:10.886897 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 14:32:10.886907 systemd[1]: Stopped verity-setup.service. Jun 25 14:32:10.886917 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 14:32:10.886930 systemd-journald[1018]: Journal started Jun 25 14:32:10.886969 systemd-journald[1018]: Runtime Journal (/run/log/journal/d6f6fd0a80b343b8abfe32845a96ea34) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:32:10.365000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 14:32:10.409000 audit: BPF prog-id=10 op=LOAD Jun 25 14:32:10.409000 audit: BPF prog-id=10 op=UNLOAD Jun 25 14:32:10.409000 audit: BPF prog-id=11 op=LOAD Jun 25 14:32:10.409000 audit: BPF prog-id=11 op=UNLOAD Jun 25 14:32:10.741000 audit: BPF prog-id=12 op=LOAD Jun 25 14:32:10.741000 audit: BPF prog-id=3 op=UNLOAD Jun 25 14:32:10.741000 audit: BPF prog-id=13 op=LOAD Jun 25 14:32:10.741000 audit: BPF prog-id=14 op=LOAD Jun 25 14:32:10.741000 audit: BPF prog-id=4 op=UNLOAD Jun 25 14:32:10.741000 audit: BPF prog-id=5 op=UNLOAD Jun 25 14:32:10.743000 audit: BPF prog-id=15 op=LOAD Jun 25 14:32:10.743000 audit: BPF prog-id=12 op=UNLOAD Jun 25 14:32:10.743000 audit: BPF prog-id=16 op=LOAD Jun 25 14:32:10.743000 audit: BPF prog-id=17 op=LOAD Jun 25 14:32:10.743000 audit: BPF prog-id=13 op=UNLOAD Jun 25 14:32:10.743000 audit: BPF prog-id=14 op=UNLOAD Jun 25 14:32:10.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.755000 audit: BPF prog-id=15 op=UNLOAD Jun 25 14:32:10.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.853000 audit: BPF prog-id=18 op=LOAD Jun 25 14:32:10.854000 audit: BPF prog-id=19 op=LOAD Jun 25 14:32:10.858000 audit: BPF prog-id=20 op=LOAD Jun 25 14:32:10.858000 audit: BPF prog-id=16 op=UNLOAD Jun 25 14:32:10.858000 audit: BPF prog-id=17 op=UNLOAD Jun 25 14:32:10.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.884000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 14:32:10.884000 audit[1018]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffd9f507c0 a2=4000 a3=1 items=0 ppid=1 pid=1018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:10.884000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jun 25 14:32:10.732853 systemd[1]: Queued start job for default target multi-user.target. Jun 25 14:32:10.732864 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 25 14:32:10.744242 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 14:32:10.892509 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:32:10.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.893006 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 14:32:10.893940 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 14:32:10.894770 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 14:32:10.895662 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 14:32:10.896535 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 14:32:10.897397 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:32:10.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.898498 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 14:32:10.898624 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 14:32:10.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.899677 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:32:10.899809 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:32:10.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.900963 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:32:10.901090 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:32:10.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.902123 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:32:10.902252 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:32:10.903381 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 14:32:10.903528 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 14:32:10.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.904507 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:32:10.904629 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:32:10.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.905849 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:32:10.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.907049 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 14:32:10.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.908200 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 14:32:10.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.909460 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 14:32:10.916569 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 14:32:10.918572 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 14:32:10.919275 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 14:32:10.921060 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 14:32:10.923059 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 14:32:10.924065 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:32:10.925214 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Jun 25 14:32:10.926169 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:32:10.928185 systemd-journald[1018]: Time spent on flushing to /var/log/journal/d6f6fd0a80b343b8abfe32845a96ea34 is 12.462ms for 923 entries. Jun 25 14:32:10.928185 systemd-journald[1018]: System Journal (/var/log/journal/d6f6fd0a80b343b8abfe32845a96ea34) is 8.0M, max 195.6M, 187.6M free. Jun 25 14:32:10.951543 systemd-journald[1018]: Received client request to flush runtime journal. Jun 25 14:32:10.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.927588 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:32:10.931179 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 14:32:10.932384 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 14:32:10.933638 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 14:32:10.936106 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 14:32:10.940418 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Jun 25 14:32:10.941319 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 14:32:10.944589 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:32:10.949016 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:32:10.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:10.961651 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 14:32:10.962721 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 14:32:10.963780 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 14:32:10.970361 udevadm[1060]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jun 25 14:32:11.353573 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 14:32:11.356494 kernel: kauditd_printk_skb: 123 callbacks suppressed Jun 25 14:32:11.356590 kernel: audit: type=1130 audit(1719325931.353:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.356000 audit: BPF prog-id=21 op=LOAD Jun 25 14:32:11.357571 kernel: audit: type=1334 audit(1719325931.356:133): prog-id=21 op=LOAD Jun 25 14:32:11.357623 kernel: audit: type=1334 audit(1719325931.357:134): prog-id=22 op=LOAD Jun 25 14:32:11.357000 audit: BPF prog-id=22 op=LOAD Jun 25 14:32:11.359239 kernel: audit: type=1334 audit(1719325931.357:135): prog-id=7 op=UNLOAD Jun 25 14:32:11.359309 kernel: audit: type=1334 audit(1719325931.357:136): prog-id=8 op=UNLOAD Jun 25 14:32:11.357000 audit: BPF prog-id=7 op=UNLOAD Jun 25 14:32:11.357000 audit: BPF prog-id=8 op=UNLOAD Jun 25 14:32:11.364727 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:32:11.381942 systemd-udevd[1061]: Using default interface naming scheme 'v252'. Jun 25 14:32:11.396213 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:32:11.400668 kernel: audit: type=1130 audit(1719325931.396:137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.400747 kernel: audit: type=1334 audit(1719325931.399:138): prog-id=23 op=LOAD Jun 25 14:32:11.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.399000 audit: BPF prog-id=23 op=LOAD Jun 25 14:32:11.403287 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:32:11.411000 audit: BPF prog-id=24 op=LOAD Jun 25 14:32:11.412000 audit: BPF prog-id=25 op=LOAD Jun 25 14:32:11.412000 audit: BPF prog-id=26 op=LOAD Jun 25 14:32:11.414034 kernel: audit: type=1334 audit(1719325931.411:139): prog-id=24 op=LOAD Jun 25 14:32:11.414094 kernel: audit: type=1334 audit(1719325931.412:140): prog-id=25 op=LOAD Jun 25 14:32:11.414110 kernel: audit: type=1334 audit(1719325931.412:141): prog-id=26 op=LOAD Jun 25 14:32:11.419607 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 14:32:11.424361 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 25 14:32:11.426449 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1064) Jun 25 14:32:11.442912 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1063) Jun 25 14:32:11.453636 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 14:32:11.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.466063 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:32:11.516352 systemd-networkd[1073]: lo: Link UP Jun 25 14:32:11.516364 systemd-networkd[1073]: lo: Gained carrier Jun 25 14:32:11.516742 systemd-networkd[1073]: Enumeration completed Jun 25 14:32:11.516854 systemd-networkd[1073]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:32:11.516859 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:32:11.516862 systemd-networkd[1073]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:32:11.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.517842 systemd-networkd[1073]: eth0: Link UP Jun 25 14:32:11.517846 systemd-networkd[1073]: eth0: Gained carrier Jun 25 14:32:11.517856 systemd-networkd[1073]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:32:11.529606 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 14:32:11.533554 systemd-networkd[1073]: eth0: DHCPv4 address 10.0.0.107/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:32:11.539799 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 14:32:11.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.541996 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 14:32:11.553149 lvm[1096]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:32:11.580285 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 14:32:11.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.581379 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:32:11.595688 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 14:32:11.599313 lvm[1097]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:32:11.641482 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 14:32:11.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.642501 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:32:11.643367 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 14:32:11.643394 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:32:11.644267 systemd[1]: Reached target machines.target - Containers. Jun 25 14:32:11.652659 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 14:32:11.653988 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:32:11.654058 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:32:11.655896 systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Jun 25 14:32:11.658612 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 14:32:11.662486 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 14:32:11.665175 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 14:32:11.667035 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1099 (bootctl) Jun 25 14:32:11.669501 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 25 14:32:11.671354 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 14:32:11.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.676802 kernel: loop0: detected capacity change from 0 to 59648 Jun 25 14:32:11.681930 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 14:32:11.684567 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 14:32:11.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.693481 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 14:32:11.720454 kernel: loop1: detected capacity change from 0 to 113264 Jun 25 14:32:11.722463 systemd-fsck[1108]: fsck.fat 4.2 (2021-01-31) Jun 25 14:32:11.722463 systemd-fsck[1108]: /dev/vda1: 242 files, 114659/258078 clusters Jun 25 14:32:11.725011 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:32:11.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.734662 systemd[1]: Mounting boot.mount - Boot partition... Jun 25 14:32:11.745235 systemd[1]: Mounted boot.mount - Boot partition. Jun 25 14:32:11.753465 kernel: loop2: detected capacity change from 0 to 59648 Jun 25 14:32:11.754108 systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Jun 25 14:32:11.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.763455 kernel: loop3: detected capacity change from 0 to 113264 Jun 25 14:32:11.769732 (sd-sysext)[1111]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 25 14:32:11.770086 (sd-sysext)[1111]: Merged extensions into '/usr'. Jun 25 14:32:11.771632 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 14:32:11.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.782757 systemd[1]: Starting ensure-sysext.service... Jun 25 14:32:11.785872 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:32:11.796151 systemd[1]: Reloading. Jun 25 14:32:11.804532 systemd-tmpfiles[1113]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 14:32:11.805838 systemd-tmpfiles[1113]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 14:32:11.806328 systemd-tmpfiles[1113]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 14:32:11.808028 systemd-tmpfiles[1113]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 14:32:11.865164 ldconfig[1098]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 14:32:11.926651 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 14:32:11.978000 audit: BPF prog-id=27 op=LOAD Jun 25 14:32:11.978000 audit: BPF prog-id=18 op=UNLOAD Jun 25 14:32:11.978000 audit: BPF prog-id=28 op=LOAD Jun 25 14:32:11.978000 audit: BPF prog-id=29 op=LOAD Jun 25 14:32:11.978000 audit: BPF prog-id=19 op=UNLOAD Jun 25 14:32:11.978000 audit: BPF prog-id=20 op=UNLOAD Jun 25 14:32:11.978000 audit: BPF prog-id=30 op=LOAD Jun 25 14:32:11.979000 audit: BPF prog-id=24 op=UNLOAD Jun 25 14:32:11.979000 audit: BPF prog-id=31 op=LOAD Jun 25 14:32:11.979000 audit: BPF prog-id=32 op=LOAD Jun 25 14:32:11.979000 audit: BPF prog-id=25 op=UNLOAD Jun 25 14:32:11.979000 audit: BPF prog-id=26 op=UNLOAD Jun 25 14:32:11.981000 audit: BPF prog-id=33 op=LOAD Jun 25 14:32:11.981000 audit: BPF prog-id=23 op=UNLOAD Jun 25 14:32:11.981000 audit: BPF prog-id=34 op=LOAD Jun 25 14:32:11.981000 audit: BPF prog-id=35 op=LOAD Jun 25 14:32:11.981000 audit: BPF prog-id=21 op=UNLOAD Jun 25 14:32:11.981000 audit: BPF prog-id=22 op=UNLOAD Jun 25 14:32:11.985223 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 14:32:11.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.987184 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:32:11.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.990812 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:32:11.993323 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 14:32:11.995688 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 14:32:11.997000 audit: BPF prog-id=36 op=LOAD Jun 25 14:32:11.999110 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:32:12.000000 audit: BPF prog-id=37 op=LOAD Jun 25 14:32:12.002257 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 25 14:32:12.004987 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 14:32:12.010069 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:32:12.012016 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:32:12.013000 audit[1178]: SYSTEM_BOOT pid=1178 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.016625 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:32:12.019221 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:32:12.020212 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:32:12.020415 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:32:12.021481 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:32:12.021651 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:32:12.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.023050 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:32:12.023171 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:32:12.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.023000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.027819 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:32:12.035740 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:32:12.038144 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:32:12.039071 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:32:12.039193 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:32:12.040172 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 14:32:12.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.041607 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 14:32:12.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.042932 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:32:12.043051 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:32:12.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.044400 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:32:12.044549 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:32:12.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.046003 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:32:12.046114 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:32:12.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.050022 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:32:12.061173 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:32:12.065394 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:32:12.068628 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:32:12.071002 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:32:12.071985 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:32:12.072163 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:32:12.075604 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 14:32:12.078250 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 14:32:12.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.079758 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:32:12.079913 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:32:12.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.080000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.081248 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:32:12.081387 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:32:12.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.082783 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:32:12.082911 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:32:12.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:12.084162 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 25 14:32:11.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.689167 systemd-journald[1018]: Time jumped backwards, rotating. Jun 25 14:32:11.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:11.681000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 14:32:11.681000 audit[1198]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc05c2e30 a2=420 a3=0 items=0 ppid=1167 pid=1198 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:11.681000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jun 25 14:32:11.671949 systemd-timesyncd[1177]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 25 14:32:11.689632 augenrules[1198]: No rules Jun 25 14:32:11.672003 systemd-timesyncd[1177]: Initial clock synchronization to Tue 2024-06-25 14:32:11.671855 UTC. Jun 25 14:32:11.672969 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:32:11.673098 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:32:11.676673 systemd-resolved[1171]: Positive Trust Anchors: Jun 25 14:32:11.676681 systemd-resolved[1171]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:32:11.676707 systemd-resolved[1171]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:32:11.678115 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 14:32:11.678942 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:32:11.679048 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:32:11.679124 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:32:11.683316 systemd[1]: Finished ensure-sysext.service. Jun 25 14:32:11.684261 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:32:11.685560 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 14:32:11.687638 systemd-resolved[1171]: Defaulting to hostname 'linux'. Jun 25 14:32:11.689319 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:32:11.690246 systemd[1]: Reached target network.target - Network. Jun 25 14:32:11.691280 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:32:11.692121 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:32:11.692941 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 14:32:11.693776 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 14:32:11.694718 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 14:32:11.695628 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 14:32:11.696407 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 14:32:11.697252 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 14:32:11.697283 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:32:11.697952 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:32:11.699164 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 14:32:11.701272 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 14:32:11.714306 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 14:32:11.715233 systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:32:11.715702 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 14:32:11.716609 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:32:11.717312 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:32:11.718069 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:32:11.718100 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:32:11.719287 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 14:32:11.721353 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 14:32:11.723373 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 14:32:11.725826 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 14:32:11.726737 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 14:32:11.728554 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 14:32:11.731768 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 14:32:11.734645 jq[1208]: false Jun 25 14:32:11.736672 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 14:32:11.742494 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 14:32:11.745547 systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:32:11.745629 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 14:32:11.746070 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 14:32:11.747032 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 14:32:11.749403 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 14:32:11.752141 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 14:32:11.752344 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 14:32:11.752701 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 14:32:11.752867 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 14:32:11.754121 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 14:32:11.754281 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 14:32:11.754333 jq[1223]: true Jun 25 14:32:11.755205 extend-filesystems[1209]: Found loop2 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found loop3 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda1 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda2 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda3 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found usr Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda4 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda6 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda7 Jun 25 14:32:11.756284 extend-filesystems[1209]: Found vda9 Jun 25 14:32:11.756284 extend-filesystems[1209]: Checking size of /dev/vda9 Jun 25 14:32:11.767685 jq[1226]: true Jun 25 14:32:11.771203 dbus-daemon[1207]: [system] SELinux support is enabled Jun 25 14:32:11.771615 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 14:32:11.775536 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 14:32:11.775564 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 14:32:11.776513 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 14:32:11.776541 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 14:32:11.804650 update_engine[1221]: I0625 14:32:11.804440 1221 main.cc:92] Flatcar Update Engine starting Jun 25 14:32:11.806105 extend-filesystems[1209]: Old size kept for /dev/vda9 Jun 25 14:32:11.806798 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 14:32:11.806995 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 14:32:11.808878 systemd[1]: Started update-engine.service - Update Engine. Jun 25 14:32:11.812047 update_engine[1221]: I0625 14:32:11.811911 1221 update_check_scheduler.cc:74] Next update check in 4m31s Jun 25 14:32:11.814480 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1077) Jun 25 14:32:11.818982 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 14:32:11.824827 systemd-logind[1218]: Watching system buttons on /dev/input/event0 (Power Button) Jun 25 14:32:11.827528 systemd-logind[1218]: New seat seat0. Jun 25 14:32:11.841112 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 14:32:11.849930 bash[1248]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:32:11.853123 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 14:32:11.855310 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 25 14:32:11.875412 locksmithd[1247]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 14:32:11.993254 containerd[1227]: time="2024-06-25T14:32:11.993137833Z" level=info msg="starting containerd" revision=99b8088b873ba42b788f29ccd0dc26ebb6952f1e version=v1.7.13 Jun 25 14:32:12.018976 containerd[1227]: time="2024-06-25T14:32:12.018923793Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 14:32:12.019162 containerd[1227]: time="2024-06-25T14:32:12.019146273Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:32:12.020547 containerd[1227]: time="2024-06-25T14:32:12.020510713Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.1.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:32:12.020632 containerd[1227]: time="2024-06-25T14:32:12.020618193Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:32:12.020955 containerd[1227]: time="2024-06-25T14:32:12.020929353Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:32:12.021044 containerd[1227]: time="2024-06-25T14:32:12.021028993Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 14:32:12.021176 containerd[1227]: time="2024-06-25T14:32:12.021159793Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 14:32:12.021291 containerd[1227]: time="2024-06-25T14:32:12.021272953Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:32:12.021347 containerd[1227]: time="2024-06-25T14:32:12.021333473Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 14:32:12.021504 containerd[1227]: time="2024-06-25T14:32:12.021485553Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:32:12.021905 containerd[1227]: time="2024-06-25T14:32:12.021881633Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 14:32:12.021998 containerd[1227]: time="2024-06-25T14:32:12.021982433Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 14:32:12.022050 containerd[1227]: time="2024-06-25T14:32:12.022037753Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:32:12.022231 containerd[1227]: time="2024-06-25T14:32:12.022209953Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:32:12.022300 containerd[1227]: time="2024-06-25T14:32:12.022286073Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 14:32:12.022411 containerd[1227]: time="2024-06-25T14:32:12.022393393Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 14:32:12.022497 containerd[1227]: time="2024-06-25T14:32:12.022483273Z" level=info msg="metadata content store policy set" policy=shared Jun 25 14:32:12.026383 containerd[1227]: time="2024-06-25T14:32:12.026355233Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 14:32:12.026530 containerd[1227]: time="2024-06-25T14:32:12.026512313Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 14:32:12.026593 containerd[1227]: time="2024-06-25T14:32:12.026578833Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 14:32:12.026683 containerd[1227]: time="2024-06-25T14:32:12.026667913Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 14:32:12.026742 containerd[1227]: time="2024-06-25T14:32:12.026729873Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 14:32:12.026795 containerd[1227]: time="2024-06-25T14:32:12.026783313Z" level=info msg="NRI interface is disabled by configuration." Jun 25 14:32:12.026848 containerd[1227]: time="2024-06-25T14:32:12.026834553Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 14:32:12.027033 containerd[1227]: time="2024-06-25T14:32:12.027013273Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 14:32:12.027107 containerd[1227]: time="2024-06-25T14:32:12.027092873Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 14:32:12.027180 containerd[1227]: time="2024-06-25T14:32:12.027166073Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 14:32:12.027237 containerd[1227]: time="2024-06-25T14:32:12.027224873Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 14:32:12.027300 containerd[1227]: time="2024-06-25T14:32:12.027284953Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.027357 containerd[1227]: time="2024-06-25T14:32:12.027344473Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.027416 containerd[1227]: time="2024-06-25T14:32:12.027403073Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.027501 containerd[1227]: time="2024-06-25T14:32:12.027486313Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.027561 containerd[1227]: time="2024-06-25T14:32:12.027547993Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.027617 containerd[1227]: time="2024-06-25T14:32:12.027604353Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.027687 containerd[1227]: time="2024-06-25T14:32:12.027672753Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.027744 containerd[1227]: time="2024-06-25T14:32:12.027729393Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 14:32:12.027915 containerd[1227]: time="2024-06-25T14:32:12.027893753Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 14:32:12.028279 containerd[1227]: time="2024-06-25T14:32:12.028226513Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 14:32:12.028378 containerd[1227]: time="2024-06-25T14:32:12.028280633Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028378 containerd[1227]: time="2024-06-25T14:32:12.028298393Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 14:32:12.028378 containerd[1227]: time="2024-06-25T14:32:12.028331633Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 14:32:12.028531 containerd[1227]: time="2024-06-25T14:32:12.028517473Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028563 containerd[1227]: time="2024-06-25T14:32:12.028534953Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028563 containerd[1227]: time="2024-06-25T14:32:12.028555953Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028608 containerd[1227]: time="2024-06-25T14:32:12.028568153Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028608 containerd[1227]: time="2024-06-25T14:32:12.028580713Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028608 containerd[1227]: time="2024-06-25T14:32:12.028593953Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028608 containerd[1227]: time="2024-06-25T14:32:12.028605633Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028684 containerd[1227]: time="2024-06-25T14:32:12.028623193Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028684 containerd[1227]: time="2024-06-25T14:32:12.028637833Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 14:32:12.028827 containerd[1227]: time="2024-06-25T14:32:12.028807273Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028864 containerd[1227]: time="2024-06-25T14:32:12.028831993Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028864 containerd[1227]: time="2024-06-25T14:32:12.028855433Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028901 containerd[1227]: time="2024-06-25T14:32:12.028869193Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028901 containerd[1227]: time="2024-06-25T14:32:12.028882913Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028901 containerd[1227]: time="2024-06-25T14:32:12.028898113Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028962 containerd[1227]: time="2024-06-25T14:32:12.028911073Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.028962 containerd[1227]: time="2024-06-25T14:32:12.028928993Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 14:32:12.029273 containerd[1227]: time="2024-06-25T14:32:12.029195913Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 14:32:12.029273 containerd[1227]: time="2024-06-25T14:32:12.029261513Z" level=info msg="Connect containerd service" Jun 25 14:32:12.029708 containerd[1227]: time="2024-06-25T14:32:12.029289113Z" level=info msg="using legacy CRI server" Jun 25 14:32:12.029708 containerd[1227]: time="2024-06-25T14:32:12.029295953Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 14:32:12.029708 containerd[1227]: time="2024-06-25T14:32:12.029471513Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 14:32:12.030250 containerd[1227]: time="2024-06-25T14:32:12.030215793Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 14:32:12.030298 containerd[1227]: time="2024-06-25T14:32:12.030260433Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 14:32:12.030298 containerd[1227]: time="2024-06-25T14:32:12.030277913Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jun 25 14:32:12.030298 containerd[1227]: time="2024-06-25T14:32:12.030288673Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 14:32:12.030368 containerd[1227]: time="2024-06-25T14:32:12.030298353Z" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin" Jun 25 14:32:12.030695 containerd[1227]: time="2024-06-25T14:32:12.030595273Z" level=info msg="Start subscribing containerd event" Jun 25 14:32:12.030795 containerd[1227]: time="2024-06-25T14:32:12.030757953Z" level=info msg="Start recovering state" Jun 25 14:32:12.030898 containerd[1227]: time="2024-06-25T14:32:12.030885873Z" level=info msg="Start event monitor" Jun 25 14:32:12.030956 containerd[1227]: time="2024-06-25T14:32:12.030943633Z" level=info msg="Start snapshots syncer" Jun 25 14:32:12.031010 containerd[1227]: time="2024-06-25T14:32:12.030998233Z" level=info msg="Start cni network conf syncer for default" Jun 25 14:32:12.031072 containerd[1227]: time="2024-06-25T14:32:12.031059433Z" level=info msg="Start streaming server" Jun 25 14:32:12.031237 containerd[1227]: time="2024-06-25T14:32:12.031081273Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 14:32:12.031306 containerd[1227]: time="2024-06-25T14:32:12.031289513Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 14:32:12.031454 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 14:32:12.032554 containerd[1227]: time="2024-06-25T14:32:12.032518513Z" level=info msg="containerd successfully booted in 0.040322s" Jun 25 14:32:12.796672 systemd-networkd[1073]: eth0: Gained IPv6LL Jun 25 14:32:12.798311 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 14:32:12.799496 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 14:32:12.811881 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 25 14:32:12.814040 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 14:32:12.822262 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 25 14:32:12.822448 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 25 14:32:12.823613 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 14:32:12.831102 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 14:32:13.978415 sshd_keygen[1233]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 14:32:13.996033 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 14:32:14.006773 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 14:32:14.011404 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 14:32:14.011583 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 14:32:14.013980 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 14:32:14.021194 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 14:32:14.023563 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 14:32:14.025925 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 25 14:32:14.026921 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 14:32:14.027940 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 14:32:14.041846 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Jun 25 14:32:14.048122 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 14:32:14.048285 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Jun 25 14:32:14.049233 systemd[1]: Startup finished in 538ms (kernel) + 3.643s (initrd) + 4.142s (userspace) = 8.324s. Jun 25 14:32:19.191879 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 14:32:19.193121 systemd[1]: Started sshd@0-10.0.0.107:22-10.0.0.1:58942.service - OpenSSH per-connection server daemon (10.0.0.1:58942). Jun 25 14:32:19.251580 sshd[1288]: Accepted publickey for core from 10.0.0.1 port 58942 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:19.254066 sshd[1288]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:19.261484 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 14:32:19.270778 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 14:32:19.272627 systemd-logind[1218]: New session 1 of user core. Jun 25 14:32:19.280186 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 14:32:19.281693 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 14:32:19.286075 (systemd)[1291]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:19.344533 systemd[1291]: Queued start job for default target default.target. Jun 25 14:32:19.355886 systemd[1291]: Reached target paths.target - Paths. Jun 25 14:32:19.355907 systemd[1291]: Reached target sockets.target - Sockets. Jun 25 14:32:19.355918 systemd[1291]: Reached target timers.target - Timers. Jun 25 14:32:19.355927 systemd[1291]: Reached target basic.target - Basic System. Jun 25 14:32:19.355980 systemd[1291]: Reached target default.target - Main User Target. Jun 25 14:32:19.356005 systemd[1291]: Startup finished in 64ms. Jun 25 14:32:19.356053 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 14:32:19.357179 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 14:32:19.431529 systemd[1]: Started sshd@1-10.0.0.107:22-10.0.0.1:58958.service - OpenSSH per-connection server daemon (10.0.0.1:58958). Jun 25 14:32:19.467519 sshd[1300]: Accepted publickey for core from 10.0.0.1 port 58958 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:19.469056 sshd[1300]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:19.472968 systemd-logind[1218]: New session 2 of user core. Jun 25 14:32:19.487657 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 14:32:19.542601 sshd[1300]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:19.560905 systemd[1]: sshd@1-10.0.0.107:22-10.0.0.1:58958.service: Deactivated successfully. Jun 25 14:32:19.561659 systemd[1]: session-2.scope: Deactivated successfully. Jun 25 14:32:19.562438 systemd-logind[1218]: Session 2 logged out. Waiting for processes to exit. Jun 25 14:32:19.563958 systemd[1]: Started sshd@2-10.0.0.107:22-10.0.0.1:58966.service - OpenSSH per-connection server daemon (10.0.0.1:58966). Jun 25 14:32:19.564624 systemd-logind[1218]: Removed session 2. Jun 25 14:32:19.599124 sshd[1306]: Accepted publickey for core from 10.0.0.1 port 58966 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:19.600621 sshd[1306]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:19.606531 systemd-logind[1218]: New session 3 of user core. Jun 25 14:32:19.615648 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 14:32:19.666594 sshd[1306]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:19.680779 systemd[1]: sshd@2-10.0.0.107:22-10.0.0.1:58966.service: Deactivated successfully. Jun 25 14:32:19.681396 systemd[1]: session-3.scope: Deactivated successfully. Jun 25 14:32:19.681954 systemd-logind[1218]: Session 3 logged out. Waiting for processes to exit. Jun 25 14:32:19.683350 systemd[1]: Started sshd@3-10.0.0.107:22-10.0.0.1:58982.service - OpenSSH per-connection server daemon (10.0.0.1:58982). Jun 25 14:32:19.684026 systemd-logind[1218]: Removed session 3. Jun 25 14:32:19.722270 sshd[1312]: Accepted publickey for core from 10.0.0.1 port 58982 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:19.723597 sshd[1312]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:19.727743 systemd-logind[1218]: New session 4 of user core. Jun 25 14:32:19.737675 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 14:32:19.792035 sshd[1312]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:19.805830 systemd[1]: sshd@3-10.0.0.107:22-10.0.0.1:58982.service: Deactivated successfully. Jun 25 14:32:19.806440 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 14:32:19.806977 systemd-logind[1218]: Session 4 logged out. Waiting for processes to exit. Jun 25 14:32:19.808290 systemd[1]: Started sshd@4-10.0.0.107:22-10.0.0.1:58988.service - OpenSSH per-connection server daemon (10.0.0.1:58988). Jun 25 14:32:19.809046 systemd-logind[1218]: Removed session 4. Jun 25 14:32:19.842771 sshd[1318]: Accepted publickey for core from 10.0.0.1 port 58988 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:19.844208 sshd[1318]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:19.848040 systemd-logind[1218]: New session 5 of user core. Jun 25 14:32:19.862628 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 14:32:19.929641 sudo[1321]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 14:32:19.929880 sudo[1321]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:19.946914 sudo[1321]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:19.948701 sshd[1318]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:19.960970 systemd[1]: sshd@4-10.0.0.107:22-10.0.0.1:58988.service: Deactivated successfully. Jun 25 14:32:19.961625 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 14:32:19.962312 systemd-logind[1218]: Session 5 logged out. Waiting for processes to exit. Jun 25 14:32:19.963652 systemd[1]: Started sshd@5-10.0.0.107:22-10.0.0.1:59000.service - OpenSSH per-connection server daemon (10.0.0.1:59000). Jun 25 14:32:19.964692 systemd-logind[1218]: Removed session 5. Jun 25 14:32:19.998750 sshd[1325]: Accepted publickey for core from 10.0.0.1 port 59000 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:20.000730 sshd[1325]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:20.004166 systemd-logind[1218]: New session 6 of user core. Jun 25 14:32:20.014673 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 14:32:20.068026 sudo[1329]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 14:32:20.068598 sudo[1329]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:20.071817 sudo[1329]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:20.076356 sudo[1328]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 14:32:20.076632 sudo[1328]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:20.094843 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 14:32:20.094000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:32:20.096670 kernel: kauditd_printk_skb: 58 callbacks suppressed Jun 25 14:32:20.096710 kernel: audit: type=1305 audit(1719325940.094:198): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:32:20.096908 auditctl[1332]: No rules Jun 25 14:32:20.097350 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 14:32:20.097570 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 14:32:20.094000 audit[1332]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff3ae8170 a2=420 a3=0 items=0 ppid=1 pid=1332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.099432 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:32:20.100645 kernel: audit: type=1300 audit(1719325940.094:198): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff3ae8170 a2=420 a3=0 items=0 ppid=1 pid=1332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.100704 kernel: audit: type=1327 audit(1719325940.094:198): proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:32:20.094000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:32:20.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.103418 kernel: audit: type=1131 audit(1719325940.096:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.119343 augenrules[1349]: No rules Jun 25 14:32:20.120340 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:32:20.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.121763 sudo[1328]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:20.120000 audit[1328]: USER_END pid=1328 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.123502 sshd[1325]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:20.125710 kernel: audit: type=1130 audit(1719325940.119:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.125776 kernel: audit: type=1106 audit(1719325940.120:201): pid=1328 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.125794 kernel: audit: type=1104 audit(1719325940.120:202): pid=1328 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.120000 audit[1328]: CRED_DISP pid=1328 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.127166 kernel: audit: type=1106 audit(1719325940.122:203): pid=1325 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.122000 audit[1325]: USER_END pid=1325 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.122000 audit[1325]: CRED_DISP pid=1325 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.131764 kernel: audit: type=1104 audit(1719325940.122:204): pid=1325 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.145795 systemd[1]: sshd@5-10.0.0.107:22-10.0.0.1:59000.service: Deactivated successfully. Jun 25 14:32:20.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.107:22-10.0.0.1:59000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.146529 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 14:32:20.147075 systemd-logind[1218]: Session 6 logged out. Waiting for processes to exit. Jun 25 14:32:20.148492 kernel: audit: type=1131 audit(1719325940.144:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.107:22-10.0.0.1:59000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.148360 systemd[1]: Started sshd@6-10.0.0.107:22-10.0.0.1:59014.service - OpenSSH per-connection server daemon (10.0.0.1:59014). Jun 25 14:32:20.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.107:22-10.0.0.1:59014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.149126 systemd-logind[1218]: Removed session 6. Jun 25 14:32:20.183000 audit[1355]: USER_ACCT pid=1355 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.184999 sshd[1355]: Accepted publickey for core from 10.0.0.1 port 59014 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:20.184000 audit[1355]: CRED_ACQ pid=1355 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.184000 audit[1355]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffa325320 a2=3 a3=1 items=0 ppid=1 pid=1355 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.184000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:20.186247 sshd[1355]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:20.190679 systemd-logind[1218]: New session 7 of user core. Jun 25 14:32:20.196619 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 14:32:20.198000 audit[1355]: USER_START pid=1355 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.200000 audit[1357]: CRED_ACQ pid=1357 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.261895 systemd[1]: Starting docker.service - Docker Application Container Engine... Jun 25 14:32:20.495110 dockerd[1359]: time="2024-06-25T14:32:20.495046673Z" level=info msg="Starting up" Jun 25 14:32:20.525583 dockerd[1359]: time="2024-06-25T14:32:20.525487153Z" level=info msg="Loading containers: start." Jun 25 14:32:20.569000 audit[1394]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1394 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.569000 audit[1394]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffd6d06c70 a2=0 a3=1 items=0 ppid=1359 pid=1394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.569000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jun 25 14:32:20.571000 audit[1396]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1396 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.571000 audit[1396]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc2c85a90 a2=0 a3=1 items=0 ppid=1359 pid=1396 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.571000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jun 25 14:32:20.573000 audit[1398]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1398 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.573000 audit[1398]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd7deb020 a2=0 a3=1 items=0 ppid=1359 pid=1398 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.573000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jun 25 14:32:20.575000 audit[1400]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1400 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.575000 audit[1400]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffffeac9560 a2=0 a3=1 items=0 ppid=1359 pid=1400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.575000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jun 25 14:32:20.578000 audit[1402]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1402 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.578000 audit[1402]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffe7a42720 a2=0 a3=1 items=0 ppid=1359 pid=1402 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.578000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Jun 25 14:32:20.580000 audit[1404]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=1404 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.580000 audit[1404]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffe72cd380 a2=0 a3=1 items=0 ppid=1359 pid=1404 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.580000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Jun 25 14:32:20.593000 audit[1406]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1406 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.593000 audit[1406]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffcc64d070 a2=0 a3=1 items=0 ppid=1359 pid=1406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.593000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jun 25 14:32:20.595000 audit[1408]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1408 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.595000 audit[1408]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffff083fd40 a2=0 a3=1 items=0 ppid=1359 pid=1408 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.595000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jun 25 14:32:20.597000 audit[1410]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=1410 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.597000 audit[1410]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=fffff4518c90 a2=0 a3=1 items=0 ppid=1359 pid=1410 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.597000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jun 25 14:32:20.603000 audit[1414]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=1414 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.603000 audit[1414]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffe7c8bd50 a2=0 a3=1 items=0 ppid=1359 pid=1414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.603000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Jun 25 14:32:20.604000 audit[1415]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1415 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.604000 audit[1415]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffe351f780 a2=0 a3=1 items=0 ppid=1359 pid=1415 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.604000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jun 25 14:32:20.612508 kernel: Initializing XFRM netlink socket Jun 25 14:32:20.644000 audit[1423]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1423 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.644000 audit[1423]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=492 a0=3 a1=ffffd28ac100 a2=0 a3=1 items=0 ppid=1359 pid=1423 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.644000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jun 25 14:32:20.656000 audit[1426]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1426 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.656000 audit[1426]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffeabf55d0 a2=0 a3=1 items=0 ppid=1359 pid=1426 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.656000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jun 25 14:32:20.660000 audit[1430]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1430 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.660000 audit[1430]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc5fb8a30 a2=0 a3=1 items=0 ppid=1359 pid=1430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.660000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Jun 25 14:32:20.662000 audit[1432]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=1432 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.662000 audit[1432]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffdc282660 a2=0 a3=1 items=0 ppid=1359 pid=1432 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.662000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Jun 25 14:32:20.664000 audit[1434]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=1434 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.664000 audit[1434]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=356 a0=3 a1=ffffdb5c23e0 a2=0 a3=1 items=0 ppid=1359 pid=1434 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.664000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jun 25 14:32:20.667000 audit[1436]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1436 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.667000 audit[1436]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=444 a0=3 a1=fffff7ce8b10 a2=0 a3=1 items=0 ppid=1359 pid=1436 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.667000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jun 25 14:32:20.668000 audit[1438]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1438 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.668000 audit[1438]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffcecb0c50 a2=0 a3=1 items=0 ppid=1359 pid=1438 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.668000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Jun 25 14:32:20.676000 audit[1441]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1441 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.676000 audit[1441]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=ffffcee28ca0 a2=0 a3=1 items=0 ppid=1359 pid=1441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.676000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jun 25 14:32:20.678000 audit[1443]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1443 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.678000 audit[1443]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=fffff7f0ecd0 a2=0 a3=1 items=0 ppid=1359 pid=1443 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.678000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jun 25 14:32:20.680000 audit[1445]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1445 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.680000 audit[1445]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffe937bc90 a2=0 a3=1 items=0 ppid=1359 pid=1445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.680000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jun 25 14:32:20.682000 audit[1447]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1447 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.682000 audit[1447]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff199bd30 a2=0 a3=1 items=0 ppid=1359 pid=1447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.682000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jun 25 14:32:20.684224 systemd-networkd[1073]: docker0: Link UP Jun 25 14:32:20.691000 audit[1451]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=1451 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.691000 audit[1451]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffe7c4d220 a2=0 a3=1 items=0 ppid=1359 pid=1451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.691000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Jun 25 14:32:20.692000 audit[1452]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1452 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 14:32:20.692000 audit[1452]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffd293fa30 a2=0 a3=1 items=0 ppid=1359 pid=1452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.692000 audit: PROCTITLE proctitle=2F7573722F7362696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jun 25 14:32:20.694398 dockerd[1359]: time="2024-06-25T14:32:20.694353113Z" level=info msg="Loading containers: done." Jun 25 14:32:20.755964 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3876932898-merged.mount: Deactivated successfully. Jun 25 14:32:20.762148 dockerd[1359]: time="2024-06-25T14:32:20.762107753Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jun 25 14:32:20.762555 dockerd[1359]: time="2024-06-25T14:32:20.762533393Z" level=info msg="Docker daemon" commit=fca702de7f71362c8d103073c7e4a1d0a467fadd graphdriver=overlay2 version=24.0.9 Jun 25 14:32:20.762740 dockerd[1359]: time="2024-06-25T14:32:20.762722633Z" level=info msg="Daemon has completed initialization" Jun 25 14:32:20.788568 dockerd[1359]: time="2024-06-25T14:32:20.788398393Z" level=info msg="API listen on /run/docker.sock" Jun 25 14:32:20.788591 systemd[1]: Started docker.service - Docker Application Container Engine. Jun 25 14:32:20.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.796365 sshd[1355]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:20.795000 audit[1355]: USER_END pid=1355 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.795000 audit[1355]: CRED_DISP pid=1355 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.813749 systemd[1]: sshd@6-10.0.0.107:22-10.0.0.1:59014.service: Deactivated successfully. Jun 25 14:32:20.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.107:22-10.0.0.1:59014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.814339 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 14:32:20.814953 systemd-logind[1218]: Session 7 logged out. Waiting for processes to exit. Jun 25 14:32:20.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.107:22-10.0.0.1:59022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.816300 systemd[1]: Started sshd@7-10.0.0.107:22-10.0.0.1:59022.service - OpenSSH per-connection server daemon (10.0.0.1:59022). Jun 25 14:32:20.817157 systemd-logind[1218]: Removed session 7. Jun 25 14:32:20.849000 audit[1486]: USER_ACCT pid=1486 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.850733 sshd[1486]: Accepted publickey for core from 10.0.0.1 port 59022 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:20.850000 audit[1486]: CRED_ACQ pid=1486 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.850000 audit[1486]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff1e3c490 a2=3 a3=1 items=0 ppid=1 pid=1486 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:20.850000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:20.851963 sshd[1486]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:20.855314 systemd-logind[1218]: New session 8 of user core. Jun 25 14:32:20.868653 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 25 14:32:20.870000 audit[1486]: USER_START pid=1486 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.872000 audit[1488]: CRED_ACQ pid=1488 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:20.922000 audit[1493]: USER_ACCT pid=1493 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.923781 sudo[1493]: core : PWD=/tmp/tmp.5RprsLLVPr ; USER=root ; COMMAND=/usr/bin/ldd /usr/bin/sleep Jun 25 14:32:20.922000 audit[1493]: CRED_REFR pid=1493 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.924016 sudo[1493]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:20.924000 audit[1493]: USER_START pid=1493 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.930366 sudo[1493]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:20.928000 audit[1493]: USER_END pid=1493 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.929000 audit[1493]: CRED_DISP pid=1493 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.933000 audit[1501]: USER_ACCT pid=1501 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.935319 sudo[1501]: core : PWD=/tmp/tmp.5RprsLLVPr ; USER=root ; COMMAND=/usr/bin/rsync -av --relative --copy-links /usr/bin/sleep /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libc.so.6 ./ Jun 25 14:32:20.934000 audit[1501]: CRED_REFR pid=1501 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.935922 sudo[1501]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:20.936000 audit[1501]: USER_START pid=1501 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.993438 sudo[1501]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:20.992000 audit[1501]: USER_END pid=1501 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.992000 audit[1501]: CRED_DISP pid=1501 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.997000 audit[1489]: USER_ACCT pid=1489 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.998740 sudo[1489]: core : PWD=/tmp/tmp.5RprsLLVPr ; USER=root ; COMMAND=/usr/bin/docker build -t sleep . Jun 25 14:32:20.997000 audit[1489]: CRED_REFR pid=1489 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:20.998982 sudo[1489]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:20.999000 audit[1489]: USER_START pid=1489 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.144000 audit[1489]: USER_END pid=1489 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.144000 audit[1489]: CRED_DISP pid=1489 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.145700 sudo[1489]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:21.147662 sshd[1486]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:21.147000 audit[1486]: USER_END pid=1486 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.147000 audit[1486]: CRED_DISP pid=1486 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.161062 systemd[1]: sshd@7-10.0.0.107:22-10.0.0.1:59022.service: Deactivated successfully. Jun 25 14:32:21.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.107:22-10.0.0.1:59022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.161757 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 14:32:21.162611 systemd-logind[1218]: Session 8 logged out. Waiting for processes to exit. Jun 25 14:32:21.164121 systemd[1]: Started sshd@8-10.0.0.107:22-10.0.0.1:59024.service - OpenSSH per-connection server daemon (10.0.0.1:59024). Jun 25 14:32:21.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.107:22-10.0.0.1:59024 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.165186 systemd-logind[1218]: Removed session 8. Jun 25 14:32:21.196000 audit[1518]: USER_ACCT pid=1518 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.198523 sshd[1518]: Accepted publickey for core from 10.0.0.1 port 59024 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.198000 audit[1518]: CRED_ACQ pid=1518 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.198000 audit[1518]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd0723470 a2=3 a3=1 items=0 ppid=1 pid=1518 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.198000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.200135 sshd[1518]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.203946 systemd-logind[1218]: New session 9 of user core. Jun 25 14:32:21.221775 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 25 14:32:21.224000 audit[1518]: USER_START pid=1518 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.225000 audit[1520]: CRED_ACQ pid=1520 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.282009 sshd[1518]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:21.281000 audit[1518]: USER_END pid=1518 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.281000 audit[1518]: CRED_DISP pid=1518 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.292802 systemd[1]: sshd@8-10.0.0.107:22-10.0.0.1:59024.service: Deactivated successfully. Jun 25 14:32:21.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.107:22-10.0.0.1:59024 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.293428 systemd[1]: session-9.scope: Deactivated successfully. Jun 25 14:32:21.296771 systemd-logind[1218]: Session 9 logged out. Waiting for processes to exit. Jun 25 14:32:21.305190 systemd-logind[1218]: Removed session 9. Jun 25 14:32:21.328061 systemd[1]: Started sshd@10-10.0.0.107:22-10.0.0.1:59044.service - OpenSSH per-connection server daemon (10.0.0.1:59044). Jun 25 14:32:21.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.107:22-10.0.0.1:59044 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.330231 systemd[1]: Started sshd@11-10.0.0.107:22-10.0.0.1:59046.service - OpenSSH per-connection server daemon (10.0.0.1:59046). Jun 25 14:32:21.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.107:22-10.0.0.1:59046 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.332105 systemd[1]: Started sshd@12-10.0.0.107:22-10.0.0.1:59050.service - OpenSSH per-connection server daemon (10.0.0.1:59050). Jun 25 14:32:21.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.107:22-10.0.0.1:59050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.338577 systemd[1]: Started sshd@13-10.0.0.107:22-10.0.0.1:59068.service - OpenSSH per-connection server daemon (10.0.0.1:59068). Jun 25 14:32:21.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.107:22-10.0.0.1:59068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.340129 systemd[1]: Started sshd@14-10.0.0.107:22-10.0.0.1:59080.service - OpenSSH per-connection server daemon (10.0.0.1:59080). Jun 25 14:32:21.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.107:22-10.0.0.1:59080 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.343825 systemd[1]: Started sshd@15-10.0.0.107:22-10.0.0.1:59082.service - OpenSSH per-connection server daemon (10.0.0.1:59082). Jun 25 14:32:21.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.107:22-10.0.0.1:59082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.345551 systemd[1]: Started sshd@16-10.0.0.107:22-10.0.0.1:59100.service - OpenSSH per-connection server daemon (10.0.0.1:59100). Jun 25 14:32:21.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.107:22-10.0.0.1:59100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.347074 systemd[1]: Started sshd@17-10.0.0.107:22-10.0.0.1:59102.service - OpenSSH per-connection server daemon (10.0.0.1:59102). Jun 25 14:32:21.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.107:22-10.0.0.1:59102 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.348885 systemd[1]: Started sshd@18-10.0.0.107:22-10.0.0.1:59112.service - OpenSSH per-connection server daemon (10.0.0.1:59112). Jun 25 14:32:21.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.107:22-10.0.0.1:59112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.350741 systemd[1]: Started sshd@9-10.0.0.107:22-10.0.0.1:59040.service - OpenSSH per-connection server daemon (10.0.0.1:59040). Jun 25 14:32:21.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.107:22-10.0.0.1:59040 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:21.378000 audit[1543]: USER_ACCT pid=1543 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.380213 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 59046 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.378000 audit[1544]: USER_ACCT pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.380568 sshd[1544]: Accepted publickey for core from 10.0.0.1 port 59050 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.380000 audit[1544]: CRED_ACQ pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.380000 audit[1544]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc557a320 a2=3 a3=1 items=0 ppid=1 pid=1544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.380000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.382437 sshd[1544]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.381000 audit[1543]: CRED_ACQ pid=1543 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.381000 audit[1543]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff6e34030 a2=3 a3=1 items=0 ppid=1 pid=1543 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.381000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.383866 sshd[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.386408 systemd-logind[1218]: New session 10 of user core. Jun 25 14:32:21.386000 audit[1545]: USER_ACCT pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.386000 audit[1542]: USER_ACCT pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.387828 sshd[1545]: Accepted publickey for core from 10.0.0.1 port 59068 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.387000 audit[1545]: CRED_ACQ pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.388000 audit[1545]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc20a4ca0 a2=3 a3=1 items=0 ppid=1 pid=1545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.388000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.388000 audit[1542]: CRED_ACQ pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.388000 audit[1542]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffda916270 a2=3 a3=1 items=0 ppid=1 pid=1542 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.388000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.394938 sshd[1542]: Accepted publickey for core from 10.0.0.1 port 59044 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.389799 sshd[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.394639 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 25 14:32:21.390676 sshd[1542]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.394000 audit[1547]: USER_ACCT pid=1547 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.396235 sshd[1547]: Accepted publickey for core from 10.0.0.1 port 59080 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.396000 audit[1547]: CRED_ACQ pid=1547 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.396000 audit[1547]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffa44a850 a2=3 a3=1 items=0 ppid=1 pid=1547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.396000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.398962 sshd[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.399738 systemd-logind[1218]: New session 11 of user core. Jun 25 14:32:21.399000 audit[1551]: USER_ACCT pid=1551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.400795 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 59100 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.400000 audit[1551]: CRED_ACQ pid=1551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.400000 audit[1551]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc7796710 a2=3 a3=1 items=0 ppid=1 pid=1551 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.400000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.408647 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 25 14:32:21.402235 sshd[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.410000 audit[1550]: USER_ACCT pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.412146 sshd[1550]: Accepted publickey for core from 10.0.0.1 port 59082 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.410000 audit[1544]: USER_START pid=1544 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.411000 audit[1552]: USER_ACCT pid=1552 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.413211 sshd[1552]: Accepted publickey for core from 10.0.0.1 port 59102 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.411000 audit[1553]: USER_ACCT pid=1553 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.413840 sshd[1553]: Accepted publickey for core from 10.0.0.1 port 59112 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.412000 audit[1565]: CRED_ACQ pid=1565 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.412000 audit[1550]: CRED_ACQ pid=1550 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.412000 audit[1550]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdcab4710 a2=3 a3=1 items=0 ppid=1 pid=1550 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.412000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.414865 sshd[1550]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.413000 audit[1552]: CRED_ACQ pid=1552 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.414000 audit[1552]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcb481140 a2=3 a3=1 items=0 ppid=1 pid=1552 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.414000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.414000 audit[1553]: CRED_ACQ pid=1553 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.414000 audit[1553]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffe652f10 a2=3 a3=1 items=0 ppid=1 pid=1553 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.414000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.416002 sshd[1553]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.416000 audit[1555]: USER_ACCT pid=1555 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.417000 audit[1555]: CRED_ACQ pid=1555 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.417000 audit[1555]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd4ef0ca0 a2=3 a3=1 items=0 ppid=1 pid=1555 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.417000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:21.416025 systemd-logind[1218]: New session 13 of user core. Jun 25 14:32:21.424851 sshd[1555]: Accepted publickey for core from 10.0.0.1 port 59040 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:21.417052 sshd[1552]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.424685 systemd[1]: Started session-13.scope - Session 13 of User core. Jun 25 14:32:21.419418 sshd[1555]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:21.428455 systemd[1]: Started session-12.scope - Session 12 of User core. Jun 25 14:32:21.428783 systemd-logind[1218]: New session 12 of user core. Jun 25 14:32:21.431758 systemd-logind[1218]: New session 14 of user core. Jun 25 14:32:21.432133 systemd[1]: Started session-14.scope - Session 14 of User core. Jun 25 14:32:21.434000 audit[1543]: USER_START pid=1543 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.436000 audit[1566]: CRED_ACQ pid=1566 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.438829 systemd-logind[1218]: New session 15 of user core. Jun 25 14:32:21.439661 systemd[1]: Started session-15.scope - Session 15 of User core. Jun 25 14:32:21.441163 systemd-logind[1218]: New session 16 of user core. Jun 25 14:32:21.441960 systemd[1]: Started session-16.scope - Session 16 of User core. Jun 25 14:32:21.443000 audit[1542]: USER_START pid=1542 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.446993 systemd-logind[1218]: New session 18 of user core. Jun 25 14:32:21.447846 systemd[1]: Started session-18.scope - Session 18 of User core. Jun 25 14:32:21.447000 audit[1568]: CRED_ACQ pid=1568 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.450199 systemd-logind[1218]: New session 19 of user core. Jun 25 14:32:21.451006 systemd[1]: Started session-19.scope - Session 19 of User core. Jun 25 14:32:21.452680 systemd-logind[1218]: New session 17 of user core. Jun 25 14:32:21.453501 systemd[1]: Started session-17.scope - Session 17 of User core. Jun 25 14:32:21.456000 audit[1545]: USER_START pid=1545 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.460000 audit[1547]: USER_START pid=1547 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.460000 audit[1571]: CRED_ACQ pid=1571 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.461000 audit[1576]: CRED_ACQ pid=1576 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.465000 audit[1551]: USER_START pid=1551 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.467000 audit[1578]: CRED_ACQ pid=1578 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.472000 audit[1550]: USER_START pid=1550 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.474000 audit[1579]: CRED_ACQ pid=1579 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.475000 audit[1553]: USER_START pid=1553 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.478000 audit[1580]: CRED_ACQ pid=1580 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.481000 audit[1555]: USER_START pid=1555 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.485000 audit[1552]: USER_START pid=1552 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.485000 audit[1582]: CRED_ACQ pid=1582 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.486000 audit[1587]: CRED_ACQ pid=1587 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:21.520505 kernel: docker0: port 1(vetha0ebeb6) entered blocking state Jun 25 14:32:21.520659 kernel: docker0: port 1(vetha0ebeb6) entered disabled state Jun 25 14:32:21.521474 kernel: device vetha0ebeb6 entered promiscuous mode Jun 25 14:32:21.517000 audit: ANOM_PROMISCUOUS dev=vetha0ebeb6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:21.517000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000a4c7e0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.517000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:21.524139 kernel: docker0: port 1(vetha0ebeb6) entered blocking state Jun 25 14:32:21.524205 kernel: docker0: port 1(vetha0ebeb6) entered forwarding state Jun 25 14:32:21.522610 systemd-networkd[1073]: vetha0ebeb6: Link UP Jun 25 14:32:21.525759 kernel: docker0: port 1(vetha0ebeb6) entered disabled state Jun 25 14:32:21.549955 kernel: docker0: port 2(vethae9d036) entered blocking state Jun 25 14:32:21.550162 kernel: docker0: port 2(vethae9d036) entered disabled state Jun 25 14:32:21.547000 audit: ANOM_PROMISCUOUS dev=vethae9d036 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:21.552494 kernel: device vethae9d036 entered promiscuous mode Jun 25 14:32:21.555221 kernel: docker0: port 2(vethae9d036) entered blocking state Jun 25 14:32:21.555286 kernel: docker0: port 2(vethae9d036) entered forwarding state Jun 25 14:32:21.555307 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready Jun 25 14:32:21.547000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd6990 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.547000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:21.553632 systemd-networkd[1073]: vethae9d036: Link UP Jun 25 14:32:21.555181 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:32:21.556488 kernel: docker0: port 2(vethae9d036) entered disabled state Jun 25 14:32:21.563497 dockerd[1359]: time="2024-06-25T14:32:21.563419393Z" level=warning msg="Your kernel does not support OomKillDisable. OomKillDisable discarded." Jun 25 14:32:21.574156 dockerd[1359]: time="2024-06-25T14:32:21.574110233Z" level=warning msg="Your kernel does not support memory swappiness capabilities or the cgroup is not mounted. Memory swappiness discarded." Jun 25 14:32:21.616889 kernel: docker0: port 3(vethd191dee) entered blocking state Jun 25 14:32:21.617040 kernel: docker0: port 3(vethd191dee) entered disabled state Jun 25 14:32:21.618013 kernel: device vethd191dee entered promiscuous mode Jun 25 14:32:21.613000 audit: ANOM_PROMISCUOUS dev=vethd191dee prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:21.613000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caa900 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.613000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:21.618436 systemd-networkd[1073]: vethd191dee: Link UP Jun 25 14:32:21.619329 kernel: docker0: port 3(vethd191dee) entered blocking state Jun 25 14:32:21.619410 kernel: docker0: port 3(vethd191dee) entered forwarding state Jun 25 14:32:21.639481 kernel: docker0: port 3(vethd191dee) entered disabled state Jun 25 14:32:21.678939 kernel: docker0: port 4(vethc58f80b) entered blocking state Jun 25 14:32:21.679043 kernel: docker0: port 4(vethc58f80b) entered disabled state Jun 25 14:32:21.679065 kernel: device vethc58f80b entered promiscuous mode Jun 25 14:32:21.679083 kernel: docker0: port 4(vethc58f80b) entered blocking state Jun 25 14:32:21.675000 audit: ANOM_PROMISCUOUS dev=vethc58f80b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:21.675000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c23e30 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.675000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:21.679098 systemd-networkd[1073]: vethc58f80b: Link UP Jun 25 14:32:21.679575 kernel: docker0: port 4(vethc58f80b) entered forwarding state Jun 25 14:32:21.744893 containerd[1227]: time="2024-06-25T14:32:21.744814713Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:21.744893 containerd[1227]: time="2024-06-25T14:32:21.744866673Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.744893 containerd[1227]: time="2024-06-25T14:32:21.744885073Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:21.745243 containerd[1227]: time="2024-06-25T14:32:21.744904073Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.766645 systemd[1]: Started docker-f3d535777e9ea5bd67c7e31e46412e692cc184d783b1bf92c34cd63fdf7ab2dc.scope - libcontainer container f3d535777e9ea5bd67c7e31e46412e692cc184d783b1bf92c34cd63fdf7ab2dc. Jun 25 14:32:21.776000 audit: BPF prog-id=41 op=LOAD Jun 25 14:32:21.776000 audit: BPF prog-id=42 op=LOAD Jun 25 14:32:21.776000 audit[1707]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=1697 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.776000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66336435333537373765396561356264363763376533316534 Jun 25 14:32:21.776000 audit: BPF prog-id=43 op=LOAD Jun 25 14:32:21.776000 audit[1707]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=1697 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.776000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66336435333537373765396561356264363763376533316534 Jun 25 14:32:21.776000 audit: BPF prog-id=43 op=UNLOAD Jun 25 14:32:21.776000 audit: BPF prog-id=42 op=UNLOAD Jun 25 14:32:21.776000 audit: BPF prog-id=44 op=LOAD Jun 25 14:32:21.776000 audit[1707]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=1697 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.776000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66336435333537373765396561356264363763376533316534 Jun 25 14:32:21.784627 kernel: docker0: port 5(vethfa69a5e) entered blocking state Jun 25 14:32:21.784723 kernel: docker0: port 5(vethfa69a5e) entered disabled state Jun 25 14:32:21.784751 kernel: device vethfa69a5e entered promiscuous mode Jun 25 14:32:21.784772 kernel: docker0: port 5(vethfa69a5e) entered blocking state Jun 25 14:32:21.784793 kernel: docker0: port 5(vethfa69a5e) entered forwarding state Jun 25 14:32:21.780000 audit: ANOM_PROMISCUOUS dev=vethfa69a5e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:21.780000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cab4d0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.780000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:21.783849 systemd-networkd[1073]: vethfa69a5e: Link UP Jun 25 14:32:21.811673 containerd[1227]: time="2024-06-25T14:32:21.811563433Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:21.811673 containerd[1227]: time="2024-06-25T14:32:21.811624633Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.811673 containerd[1227]: time="2024-06-25T14:32:21.811644153Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:21.811947 containerd[1227]: time="2024-06-25T14:32:21.811910473Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.824868 containerd[1227]: time="2024-06-25T14:32:21.824746913Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:21.824868 containerd[1227]: time="2024-06-25T14:32:21.824817193Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.824868 containerd[1227]: time="2024-06-25T14:32:21.824839713Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:21.824868 containerd[1227]: time="2024-06-25T14:32:21.824866313Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.832965 systemd[1]: Started docker-0b87478bb7b80596387ad096f781b7e35d4a5706c20639bcb914be6f2539cfad.scope - libcontainer container 0b87478bb7b80596387ad096f781b7e35d4a5706c20639bcb914be6f2539cfad. Jun 25 14:32:21.833487 kernel: eth0: renamed from veth76c2c69 Jun 25 14:32:21.837784 systemd[1]: Started docker-71a8caeceae47d9f44a25c108b09b1baf7886ee8385cf18ac2b7c20da1d38e0b.scope - libcontainer container 71a8caeceae47d9f44a25c108b09b1baf7886ee8385cf18ac2b7c20da1d38e0b. Jun 25 14:32:21.842508 kernel: docker0: port 4(vethc58f80b) entered disabled state Jun 25 14:32:21.842665 kernel: docker0: port 5(vethfa69a5e) entered disabled state Jun 25 14:32:21.842696 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha0ebeb6: link becomes ready Jun 25 14:32:21.843833 kernel: docker0: port 1(vetha0ebeb6) entered blocking state Jun 25 14:32:21.843891 kernel: docker0: port 1(vetha0ebeb6) entered forwarding state Jun 25 14:32:21.844453 systemd-networkd[1073]: vetha0ebeb6: Gained carrier Jun 25 14:32:21.848000 audit: BPF prog-id=45 op=LOAD Jun 25 14:32:21.848000 audit: BPF prog-id=46 op=LOAD Jun 25 14:32:21.848000 audit[1760]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a98b0 a2=78 a3=0 items=0 ppid=1741 pid=1760 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.848000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623837343738626237623830353936333837616430393666 Jun 25 14:32:21.849000 audit: BPF prog-id=47 op=LOAD Jun 25 14:32:21.849000 audit[1760]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001a9640 a2=78 a3=0 items=0 ppid=1741 pid=1760 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.849000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623837343738626237623830353936333837616430393666 Jun 25 14:32:21.849000 audit: BPF prog-id=47 op=UNLOAD Jun 25 14:32:21.849000 audit: BPF prog-id=46 op=UNLOAD Jun 25 14:32:21.849000 audit: BPF prog-id=48 op=LOAD Jun 25 14:32:21.849000 audit[1760]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a9b10 a2=78 a3=0 items=0 ppid=1741 pid=1760 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.849000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623837343738626237623830353936333837616430393666 Jun 25 14:32:21.849000 audit: BPF prog-id=49 op=LOAD Jun 25 14:32:21.850000 audit: BPF prog-id=50 op=LOAD Jun 25 14:32:21.850000 audit[1780]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=1761 pid=1780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.850000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37316138636165636561653437643966343461323563313038 Jun 25 14:32:21.850000 audit: BPF prog-id=51 op=LOAD Jun 25 14:32:21.850000 audit[1780]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=1761 pid=1780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.850000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37316138636165636561653437643966343461323563313038 Jun 25 14:32:21.850000 audit: BPF prog-id=51 op=UNLOAD Jun 25 14:32:21.850000 audit: BPF prog-id=50 op=UNLOAD Jun 25 14:32:21.850000 audit: BPF prog-id=52 op=LOAD Jun 25 14:32:21.850000 audit[1780]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=1761 pid=1780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.850000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37316138636165636561653437643966343461323563313038 Jun 25 14:32:21.860095 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:21.862865 kernel: docker0: port 6(vethcb3609a) entered blocking state Jun 25 14:32:21.862947 kernel: docker0: port 6(vethcb3609a) entered disabled state Jun 25 14:32:21.862973 kernel: device vethcb3609a entered promiscuous mode Jun 25 14:32:21.860000 audit: ANOM_PROMISCUOUS dev=vethcb3609a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:21.860000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7c80 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.863514 kernel: docker0: port 6(vethcb3609a) entered blocking state Jun 25 14:32:21.860000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:21.863686 systemd-networkd[1073]: vethcb3609a: Link UP Jun 25 14:32:21.864494 kernel: docker0: port 6(vethcb3609a) entered forwarding state Jun 25 14:32:21.920500 kernel: eth0: renamed from veth61cc5ef Jun 25 14:32:21.926384 containerd[1227]: time="2024-06-25T14:32:21.925699713Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:21.926384 containerd[1227]: time="2024-06-25T14:32:21.925752593Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.926384 containerd[1227]: time="2024-06-25T14:32:21.925768353Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:21.926384 containerd[1227]: time="2024-06-25T14:32:21.925778193Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.926716 kernel: docker0: port 6(vethcb3609a) entered disabled state Jun 25 14:32:21.926773 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethae9d036: link becomes ready Jun 25 14:32:21.926795 kernel: docker0: port 2(vethae9d036) entered blocking state Jun 25 14:32:21.926809 kernel: docker0: port 2(vethae9d036) entered forwarding state Jun 25 14:32:21.927347 systemd-networkd[1073]: vethae9d036: Gained carrier Jun 25 14:32:21.930575 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:21.934478 kernel: eth0: renamed from vethb178aed Jun 25 14:32:21.937028 containerd[1227]: time="2024-06-25T14:32:21.936942873Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:21.937028 containerd[1227]: time="2024-06-25T14:32:21.937012833Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.937146 containerd[1227]: time="2024-06-25T14:32:21.937029433Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:21.937146 containerd[1227]: time="2024-06-25T14:32:21.937044593Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:21.938871 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd191dee: link becomes ready Jun 25 14:32:21.938934 kernel: docker0: port 3(vethd191dee) entered blocking state Jun 25 14:32:21.938966 kernel: docker0: port 3(vethd191dee) entered forwarding state Jun 25 14:32:21.939529 systemd-networkd[1073]: vethd191dee: Gained carrier Jun 25 14:32:21.944916 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:21.947714 systemd[1]: Started docker-e77d5c8921a7f4d9420c30b198100949cc8be395d7ccb0e1fcf3f9305f94deff.scope - libcontainer container e77d5c8921a7f4d9420c30b198100949cc8be395d7ccb0e1fcf3f9305f94deff. Jun 25 14:32:21.953816 kernel: docker0: port 7(veth865f04d) entered blocking state Jun 25 14:32:21.953906 kernel: docker0: port 7(veth865f04d) entered disabled state Jun 25 14:32:21.953932 kernel: device veth865f04d entered promiscuous mode Jun 25 14:32:21.951000 audit: ANOM_PROMISCUOUS dev=veth865f04d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:21.951000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019be210 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.951000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:21.954912 kernel: docker0: port 7(veth865f04d) entered blocking state Jun 25 14:32:21.954951 kernel: docker0: port 7(veth865f04d) entered forwarding state Jun 25 14:32:21.960048 systemd-networkd[1073]: veth865f04d: Link UP Jun 25 14:32:21.962608 systemd[1]: Started docker-f95d847d4b4725a1f533d68e272f27e57f6f628a4e75c9bbc4f9a4d7bbf41296.scope - libcontainer container f95d847d4b4725a1f533d68e272f27e57f6f628a4e75c9bbc4f9a4d7bbf41296. Jun 25 14:32:21.969000 audit: BPF prog-id=53 op=LOAD Jun 25 14:32:21.969000 audit: BPF prog-id=54 op=LOAD Jun 25 14:32:21.969000 audit[1867]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=1851 pid=1867 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.969000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65373764356338393231613766346439343230633330623139 Jun 25 14:32:21.970000 audit: BPF prog-id=55 op=LOAD Jun 25 14:32:21.970000 audit[1867]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=1851 pid=1867 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.970000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65373764356338393231613766346439343230633330623139 Jun 25 14:32:21.970000 audit: BPF prog-id=55 op=UNLOAD Jun 25 14:32:21.970000 audit: BPF prog-id=54 op=UNLOAD Jun 25 14:32:21.970000 audit: BPF prog-id=56 op=LOAD Jun 25 14:32:21.970000 audit[1867]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=1851 pid=1867 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.970000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65373764356338393231613766346439343230633330623139 Jun 25 14:32:21.971000 audit: BPF prog-id=57 op=LOAD Jun 25 14:32:21.971000 audit: BPF prog-id=58 op=LOAD Jun 25 14:32:21.971000 audit[1881]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=1852 pid=1881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.971000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393564383437643462343732356131663533336436386532 Jun 25 14:32:21.971000 audit: BPF prog-id=59 op=LOAD Jun 25 14:32:21.971000 audit[1881]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=1852 pid=1881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.971000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393564383437643462343732356131663533336436386532 Jun 25 14:32:21.971000 audit: BPF prog-id=59 op=UNLOAD Jun 25 14:32:21.971000 audit: BPF prog-id=58 op=UNLOAD Jun 25 14:32:21.971000 audit: BPF prog-id=60 op=LOAD Jun 25 14:32:21.971000 audit[1881]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=1852 pid=1881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:21.971000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66393564383437643462343732356131663533336436386532 Jun 25 14:32:22.017500 kernel: eth0: renamed from veth9a4df0c Jun 25 14:32:22.023529 kernel: docker0: port 7(veth865f04d) entered disabled state Jun 25 14:32:22.023589 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfa69a5e: link becomes ready Jun 25 14:32:22.023605 kernel: docker0: port 5(vethfa69a5e) entered blocking state Jun 25 14:32:22.024596 kernel: docker0: port 5(vethfa69a5e) entered forwarding state Jun 25 14:32:22.024691 systemd-networkd[1073]: vethfa69a5e: Gained carrier Jun 25 14:32:22.032472 kernel: eth0: renamed from vethd6272ce Jun 25 14:32:22.040997 kernel: docker0: port 8(veth6d97357) entered blocking state Jun 25 14:32:22.041065 kernel: docker0: port 8(veth6d97357) entered disabled state Jun 25 14:32:22.041082 kernel: device veth6d97357 entered promiscuous mode Jun 25 14:32:22.037000 audit: ANOM_PROMISCUOUS dev=veth6d97357 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.037000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b9350 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.037000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.041540 systemd-networkd[1073]: veth6d97357: Link UP Jun 25 14:32:22.041928 kernel: docker0: port 8(veth6d97357) entered blocking state Jun 25 14:32:22.041965 kernel: docker0: port 8(veth6d97357) entered forwarding state Jun 25 14:32:22.045851 kernel: docker0: port 8(veth6d97357) entered disabled state Jun 25 14:32:22.045900 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc58f80b: link becomes ready Jun 25 14:32:22.045944 kernel: docker0: port 4(vethc58f80b) entered blocking state Jun 25 14:32:22.046783 kernel: docker0: port 4(vethc58f80b) entered forwarding state Jun 25 14:32:22.046509 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:22.046628 systemd-networkd[1073]: vethc58f80b: Gained carrier Jun 25 14:32:22.051100 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:22.086315 containerd[1227]: time="2024-06-25T14:32:22.085973193Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:22.086435 containerd[1227]: time="2024-06-25T14:32:22.086319553Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.086435 containerd[1227]: time="2024-06-25T14:32:22.086352713Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:22.086435 containerd[1227]: time="2024-06-25T14:32:22.086389473Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.104635 systemd[1]: Started docker-c16768ab9f1a714fbbaed1953b3bc012821416dba7528f2d4a83c479502b03c6.scope - libcontainer container c16768ab9f1a714fbbaed1953b3bc012821416dba7528f2d4a83c479502b03c6. Jun 25 14:32:22.104825 systemd[1]: docker-f3d535777e9ea5bd67c7e31e46412e692cc184d783b1bf92c34cd63fdf7ab2dc.scope: Deactivated successfully. Jun 25 14:32:22.103000 audit: BPF prog-id=41 op=UNLOAD Jun 25 14:32:22.112000 audit: BPF prog-id=61 op=LOAD Jun 25 14:32:22.112000 audit: BPF prog-id=62 op=LOAD Jun 25 14:32:22.112000 audit[1972]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=1963 pid=1972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.112000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63313637363861623966316137313466626261656431393533 Jun 25 14:32:22.112000 audit: BPF prog-id=63 op=LOAD Jun 25 14:32:22.112000 audit[1972]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=1963 pid=1972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.112000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63313637363861623966316137313466626261656431393533 Jun 25 14:32:22.112000 audit: BPF prog-id=63 op=UNLOAD Jun 25 14:32:22.112000 audit: BPF prog-id=62 op=UNLOAD Jun 25 14:32:22.112000 audit: BPF prog-id=64 op=LOAD Jun 25 14:32:22.112000 audit[1972]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=1963 pid=1972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.112000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63313637363861623966316137313466626261656431393533 Jun 25 14:32:22.118255 dockerd[1359]: time="2024-06-25T14:32:22.118198913Z" level=info msg="ignoring event" container=f3d535777e9ea5bd67c7e31e46412e692cc184d783b1bf92c34cd63fdf7ab2dc module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.118436 containerd[1227]: time="2024-06-25T14:32:22.118364393Z" level=info msg="shim disconnected" id=f3d535777e9ea5bd67c7e31e46412e692cc184d783b1bf92c34cd63fdf7ab2dc namespace=moby Jun 25 14:32:22.118436 containerd[1227]: time="2024-06-25T14:32:22.118431273Z" level=warning msg="cleaning up after shim disconnected" id=f3d535777e9ea5bd67c7e31e46412e692cc184d783b1bf92c34cd63fdf7ab2dc namespace=moby Jun 25 14:32:22.118540 containerd[1227]: time="2024-06-25T14:32:22.118440353Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.160089 systemd[1]: docker-0b87478bb7b80596387ad096f781b7e35d4a5706c20639bcb914be6f2539cfad.scope: Deactivated successfully. Jun 25 14:32:22.158000 audit: BPF prog-id=45 op=UNLOAD Jun 25 14:32:22.161498 kernel: eth0: renamed from veth4bb7dbb Jun 25 14:32:22.168726 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethcb3609a: link becomes ready Jun 25 14:32:22.168798 kernel: docker0: port 6(vethcb3609a) entered blocking state Jun 25 14:32:22.168815 kernel: docker0: port 6(vethcb3609a) entered forwarding state Jun 25 14:32:22.169536 systemd-networkd[1073]: vethcb3609a: Gained carrier Jun 25 14:32:22.173885 kernel: docker0: port 9(vethf4043bd) entered blocking state Jun 25 14:32:22.173959 kernel: docker0: port 9(vethf4043bd) entered disabled state Jun 25 14:32:22.173979 kernel: device vethf4043bd entered promiscuous mode Jun 25 14:32:22.174675 kernel: docker0: port 9(vethf4043bd) entered blocking state Jun 25 14:32:22.171000 audit: ANOM_PROMISCUOUS dev=vethf4043bd prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.171000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001936a20 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.171000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.174543 systemd-networkd[1073]: vethf4043bd: Link UP Jun 25 14:32:22.175563 kernel: docker0: port 9(vethf4043bd) entered forwarding state Jun 25 14:32:22.174000 audit: BPF prog-id=49 op=UNLOAD Jun 25 14:32:22.175869 systemd[1]: docker-71a8caeceae47d9f44a25c108b09b1baf7886ee8385cf18ac2b7c20da1d38e0b.scope: Deactivated successfully. Jun 25 14:32:22.176075 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:22.182559 dockerd[1359]: time="2024-06-25T14:32:22.182441193Z" level=info msg="ignoring event" container=0b87478bb7b80596387ad096f781b7e35d4a5706c20639bcb914be6f2539cfad module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.182915 containerd[1227]: time="2024-06-25T14:32:22.182858993Z" level=info msg="shim disconnected" id=0b87478bb7b80596387ad096f781b7e35d4a5706c20639bcb914be6f2539cfad namespace=moby Jun 25 14:32:22.182915 containerd[1227]: time="2024-06-25T14:32:22.182912193Z" level=warning msg="cleaning up after shim disconnected" id=0b87478bb7b80596387ad096f781b7e35d4a5706c20639bcb914be6f2539cfad namespace=moby Jun 25 14:32:22.183753 containerd[1227]: time="2024-06-25T14:32:22.183090273Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.195709 dockerd[1359]: time="2024-06-25T14:32:22.195662913Z" level=info msg="ignoring event" container=71a8caeceae47d9f44a25c108b09b1baf7886ee8385cf18ac2b7c20da1d38e0b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.196154 containerd[1227]: time="2024-06-25T14:32:22.196097593Z" level=info msg="shim disconnected" id=71a8caeceae47d9f44a25c108b09b1baf7886ee8385cf18ac2b7c20da1d38e0b namespace=moby Jun 25 14:32:22.196154 containerd[1227]: time="2024-06-25T14:32:22.196153193Z" level=warning msg="cleaning up after shim disconnected" id=71a8caeceae47d9f44a25c108b09b1baf7886ee8385cf18ac2b7c20da1d38e0b namespace=moby Jun 25 14:32:22.196242 containerd[1227]: time="2024-06-25T14:32:22.196162753Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.202967 containerd[1227]: time="2024-06-25T14:32:22.202879193Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:22.203109 containerd[1227]: time="2024-06-25T14:32:22.202949793Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.203109 containerd[1227]: time="2024-06-25T14:32:22.202965033Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:22.203109 containerd[1227]: time="2024-06-25T14:32:22.202990393Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.221756 kernel: docker0: port 9(vethf4043bd) entered disabled state Jun 25 14:32:22.221832 kernel: docker0: port 1(vetha0ebeb6) entered disabled state Jun 25 14:32:22.221866 kernel: veth76c2c69: renamed from eth0 Jun 25 14:32:22.221813 systemd-networkd[1073]: vetha0ebeb6: Lost carrier Jun 25 14:32:22.223623 systemd[1]: Started docker-c3515846620996fd27fececf3275ef7c799b979d32add1e8c352a20f1ce70934.scope - libcontainer container c3515846620996fd27fececf3275ef7c799b979d32add1e8c352a20f1ce70934. Jun 25 14:32:22.238482 kernel: docker0: port 10(veth0898f4c) entered blocking state Jun 25 14:32:22.238553 kernel: docker0: port 10(veth0898f4c) entered disabled state Jun 25 14:32:22.235000 audit: ANOM_PROMISCUOUS dev=veth0898f4c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.239520 kernel: device veth0898f4c entered promiscuous mode Jun 25 14:32:22.235000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019bee40 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.235000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.243695 kernel: docker0: port 10(veth0898f4c) entered blocking state Jun 25 14:32:22.243752 kernel: docker0: port 10(veth0898f4c) entered forwarding state Jun 25 14:32:22.244731 kernel: docker0: port 1(vetha0ebeb6) entered disabled state Jun 25 14:32:22.245605 kernel: device vetha0ebeb6 left promiscuous mode Jun 25 14:32:22.242000 audit: ANOM_PROMISCUOUS dev=vetha0ebeb6 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.246478 kernel: docker0: port 1(vetha0ebeb6) entered disabled state Jun 25 14:32:22.246000 audit: BPF prog-id=65 op=LOAD Jun 25 14:32:22.248000 audit: BPF prog-id=66 op=LOAD Jun 25 14:32:22.248000 audit[2087]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400010d8b0 a2=78 a3=0 items=0 ppid=2055 pid=2087 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.248000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63333531353834363632303939366664323766656365636633 Jun 25 14:32:22.248000 audit: BPF prog-id=67 op=LOAD Jun 25 14:32:22.248000 audit[2087]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400010d640 a2=78 a3=0 items=0 ppid=2055 pid=2087 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.248000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63333531353834363632303939366664323766656365636633 Jun 25 14:32:22.248000 audit: BPF prog-id=67 op=UNLOAD Jun 25 14:32:22.249000 audit: BPF prog-id=66 op=UNLOAD Jun 25 14:32:22.249000 audit: BPF prog-id=68 op=LOAD Jun 25 14:32:22.249000 audit[2087]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400010db10 a2=78 a3=0 items=0 ppid=2055 pid=2087 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.249000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63333531353834363632303939366664323766656365636633 Jun 25 14:32:22.256865 systemd-networkd[1073]: veth0898f4c: Link UP Jun 25 14:32:22.258444 systemd-networkd[1073]: vetha0ebeb6: Link DOWN Jun 25 14:32:22.242000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b89a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.242000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.265531 systemd[1]: docker-f95d847d4b4725a1f533d68e272f27e57f6f628a4e75c9bbc4f9a4d7bbf41296.scope: Deactivated successfully. Jun 25 14:32:22.264000 audit: BPF prog-id=57 op=UNLOAD Jun 25 14:32:22.271670 systemd[1]: docker-e77d5c8921a7f4d9420c30b198100949cc8be395d7ccb0e1fcf3f9305f94deff.scope: Deactivated successfully. Jun 25 14:32:22.270000 audit: BPF prog-id=53 op=UNLOAD Jun 25 14:32:22.286124 dockerd[1359]: time="2024-06-25T14:32:22.286039353Z" level=info msg="ignoring event" container=e77d5c8921a7f4d9420c30b198100949cc8be395d7ccb0e1fcf3f9305f94deff module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.286554 containerd[1227]: time="2024-06-25T14:32:22.286505233Z" level=info msg="shim disconnected" id=e77d5c8921a7f4d9420c30b198100949cc8be395d7ccb0e1fcf3f9305f94deff namespace=moby Jun 25 14:32:22.286861 dockerd[1359]: time="2024-06-25T14:32:22.286833473Z" level=info msg="ignoring event" container=f95d847d4b4725a1f533d68e272f27e57f6f628a4e75c9bbc4f9a4d7bbf41296 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.286970 containerd[1227]: time="2024-06-25T14:32:22.286940953Z" level=warning msg="cleaning up after shim disconnected" id=e77d5c8921a7f4d9420c30b198100949cc8be395d7ccb0e1fcf3f9305f94deff namespace=moby Jun 25 14:32:22.287116 containerd[1227]: time="2024-06-25T14:32:22.287100673Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.287250 containerd[1227]: time="2024-06-25T14:32:22.286848513Z" level=info msg="shim disconnected" id=f95d847d4b4725a1f533d68e272f27e57f6f628a4e75c9bbc4f9a4d7bbf41296 namespace=moby Jun 25 14:32:22.287289 containerd[1227]: time="2024-06-25T14:32:22.287252713Z" level=warning msg="cleaning up after shim disconnected" id=f95d847d4b4725a1f533d68e272f27e57f6f628a4e75c9bbc4f9a4d7bbf41296 namespace=moby Jun 25 14:32:22.287289 containerd[1227]: time="2024-06-25T14:32:22.287261393Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.294517 containerd[1227]: time="2024-06-25T14:32:22.294363193Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:22.294517 containerd[1227]: time="2024-06-25T14:32:22.294436153Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.294517 containerd[1227]: time="2024-06-25T14:32:22.294456313Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:22.294517 containerd[1227]: time="2024-06-25T14:32:22.294486113Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.303489 kernel: eth0: renamed from veth204eb7a Jun 25 14:32:22.309984 kernel: docker0: port 10(veth0898f4c) entered disabled state Jun 25 14:32:22.310043 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth865f04d: link becomes ready Jun 25 14:32:22.310059 kernel: docker0: port 7(veth865f04d) entered blocking state Jun 25 14:32:22.310939 kernel: docker0: port 7(veth865f04d) entered forwarding state Jun 25 14:32:22.311063 systemd-networkd[1073]: veth865f04d: Gained carrier Jun 25 14:32:22.315945 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:22.316634 systemd[1]: Started docker-0a9d82b85d7fd707adf84dde26a0ad274e67ea13f0e7bb8387f506544b1da2e7.scope - libcontainer container 0a9d82b85d7fd707adf84dde26a0ad274e67ea13f0e7bb8387f506544b1da2e7. Jun 25 14:32:22.324697 kernel: docker0: port 2(vethae9d036) entered disabled state Jun 25 14:32:22.324526 systemd-networkd[1073]: vethae9d036: Lost carrier Jun 25 14:32:22.325484 kernel: veth61cc5ef: renamed from eth0 Jun 25 14:32:22.325000 audit: BPF prog-id=69 op=LOAD Jun 25 14:32:22.325000 audit: BPF prog-id=70 op=LOAD Jun 25 14:32:22.325000 audit[2169]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=2140 pid=2169 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.325000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30613964383262383564376664373037616466383464646532 Jun 25 14:32:22.326000 audit: BPF prog-id=71 op=LOAD Jun 25 14:32:22.326000 audit[2169]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=2140 pid=2169 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.326000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30613964383262383564376664373037616466383464646532 Jun 25 14:32:22.326000 audit: BPF prog-id=71 op=UNLOAD Jun 25 14:32:22.326000 audit: BPF prog-id=70 op=UNLOAD Jun 25 14:32:22.326000 audit: BPF prog-id=72 op=LOAD Jun 25 14:32:22.326000 audit[2169]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=2140 pid=2169 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.326000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30613964383262383564376664373037616466383464646532 Jun 25 14:32:22.336492 kernel: vethb178aed: renamed from eth0 Jun 25 14:32:22.352494 kernel: docker0: port 3(vethd191dee) entered disabled state Jun 25 14:32:22.352867 systemd-networkd[1073]: vethd191dee: Lost carrier Jun 25 14:32:22.354933 kernel: docker0: port 4(vethc58f80b) entered disabled state Jun 25 14:32:22.354980 kernel: docker0: port 5(vethfa69a5e) entered disabled state Jun 25 14:32:22.355016 kernel: vethd6272ce: renamed from eth0 Jun 25 14:32:22.364504 kernel: veth9a4df0c: renamed from eth0 Jun 25 14:32:22.384027 systemd-networkd[1073]: vethc58f80b: Lost carrier Jun 25 14:32:22.384261 systemd-networkd[1073]: vethfa69a5e: Lost carrier Jun 25 14:32:22.394477 kernel: docker0: port 2(vethae9d036) entered disabled state Jun 25 14:32:22.392000 audit: ANOM_PROMISCUOUS dev=vethae9d036 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.396011 kernel: device vethae9d036 left promiscuous mode Jun 25 14:32:22.396050 kernel: docker0: port 2(vethae9d036) entered disabled state Jun 25 14:32:22.399000 audit: BPF prog-id=61 op=UNLOAD Jun 25 14:32:22.400919 systemd[1]: docker-c16768ab9f1a714fbbaed1953b3bc012821416dba7528f2d4a83c479502b03c6.scope: Deactivated successfully. Jun 25 14:32:22.403453 sshd[1544]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:22.408779 kernel: eth0: renamed from veth2acdd3d Jun 25 14:32:22.403000 audit[1544]: USER_END pid=1544 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.403000 audit[1544]: CRED_DISP pid=1544 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.407003 systemd-networkd[1073]: vethae9d036: Link DOWN Jun 25 14:32:22.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.107:22-10.0.0.1:59050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.410000 audit: BPF prog-id=44 op=UNLOAD Jun 25 14:32:22.410750 systemd[1]: sshd@12-10.0.0.107:22-10.0.0.1:59050.service: Deactivated successfully. Jun 25 14:32:22.411346 systemd[1]: session-10.scope: Deactivated successfully. Jun 25 14:32:22.392000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40000598e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.392000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.414863 systemd-networkd[1073]: vethd191dee: Link DOWN Jun 25 14:32:22.415081 systemd-logind[1218]: Session 10 logged out. Waiting for processes to exit. Jun 25 14:32:22.425118 kernel: docker0: port 3(vethd191dee) entered disabled state Jun 25 14:32:22.425154 kernel: device vethd191dee left promiscuous mode Jun 25 14:32:22.425173 kernel: docker0: port 3(vethd191dee) entered disabled state Jun 25 14:32:22.412000 audit: ANOM_PROMISCUOUS dev=vethd191dee prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.107:22-10.0.0.1:59116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.423885 systemd[1]: Started sshd@19-10.0.0.107:22-10.0.0.1:59116.service - OpenSSH per-connection server daemon (10.0.0.1:59116). Jun 25 14:32:22.425379 containerd[1227]: time="2024-06-25T14:32:22.421947713Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:22.425379 containerd[1227]: time="2024-06-25T14:32:22.422025753Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.425379 containerd[1227]: time="2024-06-25T14:32:22.422050033Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:22.425379 containerd[1227]: time="2024-06-25T14:32:22.422066153Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.425824 systemd-logind[1218]: Removed session 10. Jun 25 14:32:22.430919 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6d97357: link becomes ready Jun 25 14:32:22.431010 kernel: docker0: port 8(veth6d97357) entered blocking state Jun 25 14:32:22.431034 kernel: docker0: port 8(veth6d97357) entered forwarding state Jun 25 14:32:22.430999 systemd-networkd[1073]: veth6d97357: Gained carrier Jun 25 14:32:22.436093 sshd[1543]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:22.435000 audit[1543]: USER_END pid=1543 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.435000 audit[1543]: CRED_DISP pid=1543 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.412000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000059920 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.412000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.439330 systemd[1]: sshd@11-10.0.0.107:22-10.0.0.1:59046.service: Deactivated successfully. Jun 25 14:32:22.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.107:22-10.0.0.1:59046 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.439956 systemd[1]: session-11.scope: Deactivated successfully. Jun 25 14:32:22.441523 kernel: docker0: port 5(vethfa69a5e) entered disabled state Jun 25 14:32:22.440682 systemd-networkd[1073]: vethfa69a5e: Link DOWN Jun 25 14:32:22.441779 systemd[1]: Started sshd@20-10.0.0.107:22-10.0.0.1:59126.service - OpenSSH per-connection server daemon (10.0.0.1:59126). Jun 25 14:32:22.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.107:22-10.0.0.1:59126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.443525 kernel: device vethfa69a5e left promiscuous mode Jun 25 14:32:22.443580 kernel: docker0: port 5(vethfa69a5e) entered disabled state Jun 25 14:32:22.437000 audit: ANOM_PROMISCUOUS dev=vethfa69a5e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.443904 systemd-logind[1218]: Session 11 logged out. Waiting for processes to exit. Jun 25 14:32:22.445204 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:22.446053 systemd-logind[1218]: Removed session 11. Jun 25 14:32:22.449939 containerd[1227]: time="2024-06-25T14:32:22.442733713Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:22.449939 containerd[1227]: time="2024-06-25T14:32:22.442787273Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.449939 containerd[1227]: time="2024-06-25T14:32:22.442806113Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:22.449939 containerd[1227]: time="2024-06-25T14:32:22.442817393Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.454900 dockerd[1359]: time="2024-06-25T14:32:22.454853553Z" level=info msg="ignoring event" container=c16768ab9f1a714fbbaed1953b3bc012821416dba7528f2d4a83c479502b03c6 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.455009 containerd[1227]: time="2024-06-25T14:32:22.454814913Z" level=info msg="shim disconnected" id=c16768ab9f1a714fbbaed1953b3bc012821416dba7528f2d4a83c479502b03c6 namespace=moby Jun 25 14:32:22.455009 containerd[1227]: time="2024-06-25T14:32:22.454896353Z" level=warning msg="cleaning up after shim disconnected" id=c16768ab9f1a714fbbaed1953b3bc012821416dba7528f2d4a83c479502b03c6 namespace=moby Jun 25 14:32:22.455009 containerd[1227]: time="2024-06-25T14:32:22.454906313Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.457691 systemd[1]: Started docker-02933e01afe4160c93580720fed0270b36f89b7f54fdb97c7d7804d27428829f.scope - libcontainer container 02933e01afe4160c93580720fed0270b36f89b7f54fdb97c7d7804d27428829f. Jun 25 14:32:22.437000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001aa1840 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.437000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.456000 audit: BPF prog-id=48 op=UNLOAD Jun 25 14:32:22.458719 systemd-networkd[1073]: vethc58f80b: Link DOWN Jun 25 14:32:22.461149 kernel: docker0: port 4(vethc58f80b) entered disabled state Jun 25 14:32:22.461215 kernel: device vethc58f80b left promiscuous mode Jun 25 14:32:22.456000 audit: ANOM_PROMISCUOUS dev=vethc58f80b prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.462564 kernel: docker0: port 4(vethc58f80b) entered disabled state Jun 25 14:32:22.469994 sshd[1542]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:22.469000 audit[1542]: USER_END pid=1542 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.469000 audit[1542]: CRED_DISP pid=1542 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.472000 audit[2231]: USER_ACCT pid=2231 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.456000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b95a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.456000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.474833 sshd[2231]: Accepted publickey for core from 10.0.0.1 port 59116 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:22.475000 audit[2231]: CRED_ACQ pid=2231 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.475000 audit[2231]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc54cf430 a2=3 a3=1 items=0 ppid=1 pid=2231 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.475000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:22.477450 sshd[2231]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:22.477658 systemd[1]: sshd@10-10.0.0.107:22-10.0.0.1:59044.service: Deactivated successfully. Jun 25 14:32:22.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.107:22-10.0.0.1:59044 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.478337 systemd[1]: session-13.scope: Deactivated successfully. Jun 25 14:32:22.479185 systemd-logind[1218]: Session 13 logged out. Waiting for processes to exit. Jun 25 14:32:22.480000 audit: BPF prog-id=73 op=LOAD Jun 25 14:32:22.480000 audit: BPF prog-id=74 op=LOAD Jun 25 14:32:22.480000 audit[2256]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001ab8b0 a2=78 a3=0 items=0 ppid=2227 pid=2256 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.480000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30323933336530316166653431363063393335383037323066 Jun 25 14:32:22.480000 audit: BPF prog-id=75 op=LOAD Jun 25 14:32:22.480000 audit[2256]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001ab640 a2=78 a3=0 items=0 ppid=2227 pid=2256 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.480000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30323933336530316166653431363063393335383037323066 Jun 25 14:32:22.480000 audit: BPF prog-id=75 op=UNLOAD Jun 25 14:32:22.480000 audit: BPF prog-id=74 op=UNLOAD Jun 25 14:32:22.480000 audit: BPF prog-id=76 op=LOAD Jun 25 14:32:22.480000 audit[2256]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001abb10 a2=78 a3=0 items=0 ppid=2227 pid=2256 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.480000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30323933336530316166653431363063393335383037323066 Jun 25 14:32:22.484606 systemd[1]: Started docker-0901e4c5840ab4eeb9c41ee14725fc4dfbdf3156c9633a2331d7ad9e4983e6cf.scope - libcontainer container 0901e4c5840ab4eeb9c41ee14725fc4dfbdf3156c9633a2331d7ad9e4983e6cf. Jun 25 14:32:22.485974 systemd[1]: Started sshd@21-10.0.0.107:22-10.0.0.1:59138.service - OpenSSH per-connection server daemon (10.0.0.1:59138). Jun 25 14:32:22.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.107:22-10.0.0.1:59138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.486675 systemd-logind[1218]: Removed session 13. Jun 25 14:32:22.489691 systemd-logind[1218]: New session 20 of user core. Jun 25 14:32:22.490544 systemd[1]: Started session-20.scope - Session 20 of User core. Jun 25 14:32:22.491000 audit: BPF prog-id=52 op=UNLOAD Jun 25 14:32:22.496000 audit[2231]: USER_START pid=2231 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.499383 systemd-networkd[1073]: vethcb3609a: Lost carrier Jun 25 14:32:22.499591 kernel: docker0: port 6(vethcb3609a) entered disabled state Jun 25 14:32:22.501525 kernel: veth4bb7dbb: renamed from eth0 Jun 25 14:32:22.500000 audit: BPF prog-id=77 op=LOAD Jun 25 14:32:22.501000 audit: BPF prog-id=78 op=LOAD Jun 25 14:32:22.501000 audit[2279]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=2242 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.501000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30393031653463353834306162346565623963343165653134 Jun 25 14:32:22.501000 audit: BPF prog-id=79 op=LOAD Jun 25 14:32:22.501000 audit[2279]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=2242 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.501000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30393031653463353834306162346565623963343165653134 Jun 25 14:32:22.502000 audit: BPF prog-id=79 op=UNLOAD Jun 25 14:32:22.503000 audit: BPF prog-id=78 op=UNLOAD Jun 25 14:32:22.503000 audit: BPF prog-id=80 op=LOAD Jun 25 14:32:22.503000 audit[2279]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=2242 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.503000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30393031653463353834306162346565623963343165653134 Jun 25 14:32:22.507206 sshd[1550]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:22.514209 sshd[1551]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:22.514245 systemd[1]: var-lib-docker-overlay2-623d6f350607dc6792a47ce1370216c4deb503740bc01361ca26660916c4f5e2-merged.mount: Deactivated successfully. Jun 25 14:32:22.520501 kernel: docker0: port 6(vethcb3609a) entered disabled state Jun 25 14:32:22.516000 audit[2329]: CRED_ACQ pid=2329 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.516000 audit[1550]: USER_END pid=1550 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.516000 audit[1551]: USER_END pid=1551 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.516000 audit[1551]: CRED_DISP pid=1551 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.516000 audit[1550]: CRED_DISP pid=1550 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.107:22-10.0.0.1:59100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.520037 systemd[1]: sshd@16-10.0.0.107:22-10.0.0.1:59100.service: Deactivated successfully. Jun 25 14:32:22.520936 systemd[1]: sshd@15-10.0.0.107:22-10.0.0.1:59082.service: Deactivated successfully. Jun 25 14:32:22.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.107:22-10.0.0.1:59082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.522556 kernel: device vethcb3609a left promiscuous mode Jun 25 14:32:22.522588 kernel: docker0: port 6(vethcb3609a) entered disabled state Jun 25 14:32:22.518000 audit: ANOM_PROMISCUOUS dev=vethcb3609a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.521521 systemd[1]: session-16.scope: Deactivated successfully. Jun 25 14:32:22.521841 systemd[1]: session-15.scope: Deactivated successfully. Jun 25 14:32:22.523281 systemd-logind[1218]: Session 15 logged out. Waiting for processes to exit. Jun 25 14:32:22.524000 audit: BPF prog-id=60 op=UNLOAD Jun 25 14:32:22.525780 systemd-logind[1218]: Session 16 logged out. Waiting for processes to exit. Jun 25 14:32:22.526752 systemd-logind[1218]: Removed session 16. Jun 25 14:32:22.527546 systemd-logind[1218]: Removed session 15. Jun 25 14:32:22.529610 systemd-networkd[1073]: vethcb3609a: Link DOWN Jun 25 14:32:22.528000 audit[2269]: USER_ACCT pid=2269 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.530385 sshd[2269]: Accepted publickey for core from 10.0.0.1 port 59126 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:22.530000 audit[2269]: CRED_ACQ pid=2269 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.530000 audit[2269]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc4e91420 a2=3 a3=1 items=0 ppid=1 pid=2269 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.530000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:22.532811 sshd[2269]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:22.534000 audit: BPF prog-id=65 op=UNLOAD Jun 25 14:32:22.535761 systemd[1]: docker-c3515846620996fd27fececf3275ef7c799b979d32add1e8c352a20f1ce70934.scope: Deactivated successfully. Jun 25 14:32:22.518000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001aa1d60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.518000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.538508 systemd-logind[1218]: New session 21 of user core. Jun 25 14:32:22.540000 audit[2319]: USER_ACCT pid=2319 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.541000 audit[2319]: CRED_ACQ pid=2319 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.541000 audit[2319]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc5ab1580 a2=3 a3=1 items=0 ppid=1 pid=2319 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.541000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:22.541763 systemd[1]: Started session-21.scope - Session 21 of User core. Jun 25 14:32:22.544689 sshd[2319]: Accepted publickey for core from 10.0.0.1 port 59138 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:22.543602 sshd[2319]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:22.542934 systemd[1]: run-docker-netns-aafa76104c1b.mount: Deactivated successfully. Jun 25 14:32:22.543006 systemd[1]: var-lib-docker-overlay2-d945d8082eef002d20d1ebddcc9801019ebffe712b39e536014b91a2d8cfd678-merged.mount: Deactivated successfully. Jun 25 14:32:22.548000 audit[2269]: USER_START pid=2269 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.550000 audit[2348]: CRED_ACQ pid=2348 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.555164 systemd-logind[1218]: New session 22 of user core. Jun 25 14:32:22.558409 sshd[1552]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:22.557000 audit[1552]: USER_END pid=1552 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.558000 audit[1552]: CRED_DISP pid=1552 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.559000 audit: BPF prog-id=56 op=UNLOAD Jun 25 14:32:22.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.107:22-10.0.0.1:59102 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.560646 systemd[1]: Started session-22.scope - Session 22 of User core. Jun 25 14:32:22.562202 systemd[1]: session-17.scope: Deactivated successfully. Jun 25 14:32:22.562850 systemd[1]: sshd@17-10.0.0.107:22-10.0.0.1:59102.service: Deactivated successfully. Jun 25 14:32:22.564374 systemd-logind[1218]: Session 17 logged out. Waiting for processes to exit. Jun 25 14:32:22.568247 dockerd[1359]: time="2024-06-25T14:32:22.567956633Z" level=info msg="ignoring event" container=c3515846620996fd27fececf3275ef7c799b979d32add1e8c352a20f1ce70934 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.569375 systemd-logind[1218]: Removed session 17. Jun 25 14:32:22.568000 audit[2319]: USER_START pid=2319 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.569800 containerd[1227]: time="2024-06-25T14:32:22.569730593Z" level=info msg="shim disconnected" id=c3515846620996fd27fececf3275ef7c799b979d32add1e8c352a20f1ce70934 namespace=moby Jun 25 14:32:22.569800 containerd[1227]: time="2024-06-25T14:32:22.569784593Z" level=warning msg="cleaning up after shim disconnected" id=c3515846620996fd27fececf3275ef7c799b979d32add1e8c352a20f1ce70934 namespace=moby Jun 25 14:32:22.569800 containerd[1227]: time="2024-06-25T14:32:22.569794193Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.569000 audit[2363]: CRED_ACQ pid=2363 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.580487 kernel: eth0: renamed from veth14c64af Jun 25 14:32:22.589678 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf4043bd: link becomes ready Jun 25 14:32:22.589857 kernel: docker0: port 9(vethf4043bd) entered blocking state Jun 25 14:32:22.589890 kernel: docker0: port 9(vethf4043bd) entered forwarding state Jun 25 14:32:22.589620 systemd-networkd[1073]: vethf4043bd: Gained carrier Jun 25 14:32:22.593922 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:22.596573 kernel: eth0: renamed from veth78af8f6 Jun 25 14:32:22.602585 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0898f4c: link becomes ready Jun 25 14:32:22.603250 kernel: docker0: port 10(veth0898f4c) entered blocking state Jun 25 14:32:22.603306 kernel: docker0: port 10(veth0898f4c) entered forwarding state Jun 25 14:32:22.603327 kernel: docker0: port 7(veth865f04d) entered disabled state Jun 25 14:32:22.603351 kernel: veth204eb7a: renamed from eth0 Jun 25 14:32:22.602788 systemd-networkd[1073]: veth0898f4c: Gained carrier Jun 25 14:32:22.603659 systemd-networkd[1073]: veth865f04d: Lost carrier Jun 25 14:32:22.603000 audit: BPF prog-id=64 op=UNLOAD Jun 25 14:32:22.609494 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:22.618513 kernel: docker0: port 1(vethbf15633) entered blocking state Jun 25 14:32:22.620211 kernel: docker0: port 1(vethbf15633) entered disabled state Jun 25 14:32:22.620258 kernel: device vethbf15633 entered promiscuous mode Jun 25 14:32:22.620279 kernel: docker0: port 1(vethbf15633) entered blocking state Jun 25 14:32:22.620300 kernel: docker0: port 1(vethbf15633) entered forwarding state Jun 25 14:32:22.615000 audit: ANOM_PROMISCUOUS dev=vethbf15633 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.615000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c23ad0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.615000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.619310 systemd-networkd[1073]: vethbf15633: Link UP Jun 25 14:32:22.624217 systemd-networkd[1073]: veth865f04d: Link DOWN Jun 25 14:32:22.624996 kernel: docker0: port 7(veth865f04d) entered disabled state Jun 25 14:32:22.625047 kernel: device veth865f04d left promiscuous mode Jun 25 14:32:22.625070 kernel: docker0: port 7(veth865f04d) entered disabled state Jun 25 14:32:22.621000 audit: ANOM_PROMISCUOUS dev=veth865f04d prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.621000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c36280 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.621000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.640475 kernel: docker0: port 1(vethbf15633) entered disabled state Jun 25 14:32:22.677734 kernel: docker0: port 2(vetha975d09) entered blocking state Jun 25 14:32:22.677856 kernel: docker0: port 2(vetha975d09) entered disabled state Jun 25 14:32:22.677879 kernel: device vetha975d09 entered promiscuous mode Jun 25 14:32:22.674000 audit: ANOM_PROMISCUOUS dev=vetha975d09 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.674000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000a4de60 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.674000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.678904 kernel: docker0: port 2(vetha975d09) entered blocking state Jun 25 14:32:22.678972 kernel: docker0: port 2(vetha975d09) entered forwarding state Jun 25 14:32:22.678410 systemd-networkd[1073]: vetha975d09: Link UP Jun 25 14:32:22.685125 systemd[1]: docker-0a9d82b85d7fd707adf84dde26a0ad274e67ea13f0e7bb8387f506544b1da2e7.scope: Deactivated successfully. Jun 25 14:32:22.683000 audit: BPF prog-id=69 op=UNLOAD Jun 25 14:32:22.696072 containerd[1227]: time="2024-06-25T14:32:22.695968673Z" level=info msg="shim disconnected" id=0a9d82b85d7fd707adf84dde26a0ad274e67ea13f0e7bb8387f506544b1da2e7 namespace=moby Jun 25 14:32:22.696072 containerd[1227]: time="2024-06-25T14:32:22.696018313Z" level=warning msg="cleaning up after shim disconnected" id=0a9d82b85d7fd707adf84dde26a0ad274e67ea13f0e7bb8387f506544b1da2e7 namespace=moby Jun 25 14:32:22.696072 containerd[1227]: time="2024-06-25T14:32:22.696027073Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.696271 dockerd[1359]: time="2024-06-25T14:32:22.695995913Z" level=info msg="ignoring event" container=0a9d82b85d7fd707adf84dde26a0ad274e67ea13f0e7bb8387f506544b1da2e7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.738689 sshd[1545]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:22.738000 audit[1545]: USER_END pid=1545 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.738000 audit[1545]: CRED_DISP pid=1545 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:22.741543 systemd[1]: sshd@13-10.0.0.107:22-10.0.0.1:59068.service: Deactivated successfully. Jun 25 14:32:22.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.107:22-10.0.0.1:59068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:22.742209 systemd[1]: session-12.scope: Deactivated successfully. Jun 25 14:32:22.742771 systemd-logind[1218]: Session 12 logged out. Waiting for processes to exit. Jun 25 14:32:22.743533 systemd-logind[1218]: Removed session 12. Jun 25 14:32:22.763000 audit: BPF prog-id=68 op=UNLOAD Jun 25 14:32:22.778801 kernel: docker0: port 3(veth5d00fa1) entered blocking state Jun 25 14:32:22.778896 kernel: docker0: port 3(veth5d00fa1) entered disabled state Jun 25 14:32:22.778919 kernel: device veth5d00fa1 entered promiscuous mode Jun 25 14:32:22.775000 audit: ANOM_PROMISCUOUS dev=veth5d00fa1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.775000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40016962a0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.775000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.779762 systemd-networkd[1073]: veth5d00fa1: Link UP Jun 25 14:32:22.780526 kernel: docker0: port 3(veth5d00fa1) entered blocking state Jun 25 14:32:22.780569 kernel: docker0: port 3(veth5d00fa1) entered forwarding state Jun 25 14:32:22.816000 audit: BPF prog-id=73 op=UNLOAD Jun 25 14:32:22.818168 systemd[1]: docker-02933e01afe4160c93580720fed0270b36f89b7f54fdb97c7d7804d27428829f.scope: Deactivated successfully. Jun 25 14:32:22.829727 kernel: docker0: port 2(vetha975d09) entered disabled state Jun 25 14:32:22.829815 kernel: docker0: port 3(veth5d00fa1) entered disabled state Jun 25 14:32:22.833476 kernel: docker0: port 8(veth6d97357) entered disabled state Jun 25 14:32:22.834504 systemd-networkd[1073]: veth6d97357: Lost carrier Jun 25 14:32:22.836017 kernel: veth2acdd3d: renamed from eth0 Jun 25 14:32:22.839601 dockerd[1359]: time="2024-06-25T14:32:22.839532793Z" level=info msg="ignoring event" container=02933e01afe4160c93580720fed0270b36f89b7f54fdb97c7d7804d27428829f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.840013 systemd[1]: docker-0901e4c5840ab4eeb9c41ee14725fc4dfbdf3156c9633a2331d7ad9e4983e6cf.scope: Deactivated successfully. Jun 25 14:32:22.838000 audit: BPF prog-id=77 op=UNLOAD Jun 25 14:32:22.840482 containerd[1227]: time="2024-06-25T14:32:22.840271033Z" level=info msg="shim disconnected" id=02933e01afe4160c93580720fed0270b36f89b7f54fdb97c7d7804d27428829f namespace=moby Jun 25 14:32:22.840482 containerd[1227]: time="2024-06-25T14:32:22.840326353Z" level=warning msg="cleaning up after shim disconnected" id=02933e01afe4160c93580720fed0270b36f89b7f54fdb97c7d7804d27428829f namespace=moby Jun 25 14:32:22.840482 containerd[1227]: time="2024-06-25T14:32:22.840336153Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.858583 dockerd[1359]: time="2024-06-25T14:32:22.858516953Z" level=info msg="ignoring event" container=0901e4c5840ab4eeb9c41ee14725fc4dfbdf3156c9633a2331d7ad9e4983e6cf module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:22.859085 containerd[1227]: time="2024-06-25T14:32:22.858249233Z" level=info msg="shim disconnected" id=0901e4c5840ab4eeb9c41ee14725fc4dfbdf3156c9633a2331d7ad9e4983e6cf namespace=moby Jun 25 14:32:22.859247 containerd[1227]: time="2024-06-25T14:32:22.859225313Z" level=warning msg="cleaning up after shim disconnected" id=0901e4c5840ab4eeb9c41ee14725fc4dfbdf3156c9633a2331d7ad9e4983e6cf namespace=moby Jun 25 14:32:22.859321 containerd[1227]: time="2024-06-25T14:32:22.859307793Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:22.888299 systemd-networkd[1073]: veth6d97357: Link DOWN Jun 25 14:32:22.889682 kernel: docker0: port 8(veth6d97357) entered disabled state Jun 25 14:32:22.885000 audit: ANOM_PROMISCUOUS dev=veth6d97357 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.891577 kernel: device veth6d97357 left promiscuous mode Jun 25 14:32:22.891619 kernel: docker0: port 8(veth6d97357) entered disabled state Jun 25 14:32:22.885000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915320 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.885000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:22.903296 containerd[1227]: time="2024-06-25T14:32:22.903214393Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:22.903446 containerd[1227]: time="2024-06-25T14:32:22.903265753Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.903548 containerd[1227]: time="2024-06-25T14:32:22.903432753Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:22.903613 containerd[1227]: time="2024-06-25T14:32:22.903536113Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.915739 containerd[1227]: time="2024-06-25T14:32:22.915645113Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:22.915739 containerd[1227]: time="2024-06-25T14:32:22.915711473Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.915888 containerd[1227]: time="2024-06-25T14:32:22.915729993Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:22.915888 containerd[1227]: time="2024-06-25T14:32:22.915812793Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:22.920693 systemd[1]: Started docker-8b5c0b41796cd75f2724d3c27912b5671e705c76e6ec7350878328df1d7b5db3.scope - libcontainer container 8b5c0b41796cd75f2724d3c27912b5671e705c76e6ec7350878328df1d7b5db3. Jun 25 14:32:22.933644 systemd[1]: Started docker-8207def1bfe8ec19a302767b67e912667c24a920f49a529cabb808f0b2afba4d.scope - libcontainer container 8207def1bfe8ec19a302767b67e912667c24a920f49a529cabb808f0b2afba4d. Jun 25 14:32:22.935759 kernel: docker0: port 10(veth0898f4c) entered disabled state Jun 25 14:32:22.935835 kernel: veth78af8f6: renamed from eth0 Jun 25 14:32:22.935558 systemd-networkd[1073]: veth0898f4c: Lost carrier Jun 25 14:32:22.934000 audit: BPF prog-id=81 op=LOAD Jun 25 14:32:22.935000 audit: BPF prog-id=82 op=LOAD Jun 25 14:32:22.935000 audit[2497]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=2486 pid=2497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.935000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38623563306234313739366364373566323732346433633237 Jun 25 14:32:22.935000 audit: BPF prog-id=83 op=LOAD Jun 25 14:32:22.935000 audit[2497]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=2486 pid=2497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.935000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38623563306234313739366364373566323732346433633237 Jun 25 14:32:22.935000 audit: BPF prog-id=83 op=UNLOAD Jun 25 14:32:22.935000 audit: BPF prog-id=82 op=UNLOAD Jun 25 14:32:22.935000 audit: BPF prog-id=84 op=LOAD Jun 25 14:32:22.935000 audit[2497]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=2486 pid=2497 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.935000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38623563306234313739366364373566323732346433633237 Jun 25 14:32:22.946511 kernel: veth14c64af: renamed from eth0 Jun 25 14:32:22.956380 systemd-networkd[1073]: vethf4043bd: Lost carrier Jun 25 14:32:22.956622 kernel: docker0: port 9(vethf4043bd) entered disabled state Jun 25 14:32:22.966000 audit: BPF prog-id=85 op=LOAD Jun 25 14:32:22.968000 audit: BPF prog-id=86 op=LOAD Jun 25 14:32:22.968000 audit[2524]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a58b0 a2=78 a3=0 items=0 ppid=2510 pid=2524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.968000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38323037646566316266653865633139613330323736376236 Jun 25 14:32:22.968000 audit: BPF prog-id=87 op=LOAD Jun 25 14:32:22.968000 audit[2524]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001a5640 a2=78 a3=0 items=0 ppid=2510 pid=2524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.968000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38323037646566316266653865633139613330323736376236 Jun 25 14:32:22.970000 audit: BPF prog-id=87 op=UNLOAD Jun 25 14:32:22.970000 audit: BPF prog-id=86 op=UNLOAD Jun 25 14:32:22.970000 audit: BPF prog-id=88 op=LOAD Jun 25 14:32:22.970000 audit[2524]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a5b10 a2=78 a3=0 items=0 ppid=2510 pid=2524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.970000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38323037646566316266653865633139613330323736376236 Jun 25 14:32:22.994879 systemd-networkd[1073]: vethf4043bd: Link DOWN Jun 25 14:32:22.992000 audit: ANOM_PROMISCUOUS dev=vethf4043bd prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:22.996533 kernel: docker0: port 9(vethf4043bd) entered disabled state Jun 25 14:32:22.996579 kernel: device vethf4043bd left promiscuous mode Jun 25 14:32:22.996607 kernel: docker0: port 9(vethf4043bd) entered disabled state Jun 25 14:32:23.004482 kernel: eth0: renamed from vethbe61e3a Jun 25 14:32:22.992000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40009156e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:22.992000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:23.010089 sshd[1547]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:23.013786 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethbf15633: link becomes ready Jun 25 14:32:23.013898 kernel: docker0: port 1(vethbf15633) entered blocking state Jun 25 14:32:23.013920 kernel: docker0: port 1(vethbf15633) entered forwarding state Jun 25 14:32:23.014058 systemd-networkd[1073]: vethbf15633: Gained carrier Jun 25 14:32:23.014868 systemd-networkd[1073]: veth0898f4c: Link DOWN Jun 25 14:32:23.015559 kernel: docker0: port 10(veth0898f4c) entered disabled state Jun 25 14:32:23.015614 kernel: device veth0898f4c left promiscuous mode Jun 25 14:32:23.010000 audit: ANOM_PROMISCUOUS dev=veth0898f4c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:23.016482 kernel: docker0: port 10(veth0898f4c) entered disabled state Jun 25 14:32:23.018659 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:23.021000 audit[1547]: USER_END pid=1547 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.021000 audit[1547]: CRED_DISP pid=1547 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.025019 systemd[1]: sshd@14-10.0.0.107:22-10.0.0.1:59080.service: Deactivated successfully. Jun 25 14:32:23.023000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.107:22-10.0.0.1:59080 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.025688 systemd[1]: session-14.scope: Deactivated successfully. Jun 25 14:32:23.027535 systemd-logind[1218]: Session 14 logged out. Waiting for processes to exit. Jun 25 14:32:23.028260 containerd[1227]: time="2024-06-25T14:32:23.028070793Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:23.028339 containerd[1227]: time="2024-06-25T14:32:23.028286273Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:23.028339 containerd[1227]: time="2024-06-25T14:32:23.028321553Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:23.028389 containerd[1227]: time="2024-06-25T14:32:23.028360633Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:23.027000 audit: BPF prog-id=72 op=UNLOAD Jun 25 14:32:23.029338 sshd[1555]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:23.029640 systemd-logind[1218]: Removed session 14. Jun 25 14:32:23.028000 audit[1555]: USER_END pid=1555 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.028000 audit[1555]: CRED_DISP pid=1555 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.010000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000b675c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.010000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:23.031740 systemd[1]: session-19.scope: Deactivated successfully. Jun 25 14:32:23.032288 systemd[1]: sshd@9-10.0.0.107:22-10.0.0.1:59040.service: Deactivated successfully. Jun 25 14:32:23.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.107:22-10.0.0.1:59040 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.033783 systemd-logind[1218]: Session 19 logged out. Waiting for processes to exit. Jun 25 14:32:23.034882 systemd-logind[1218]: Removed session 19. Jun 25 14:32:23.039486 kernel: eth0: renamed from veth2651ee1 Jun 25 14:32:23.047026 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha975d09: link becomes ready Jun 25 14:32:23.048038 kernel: docker0: port 2(vetha975d09) entered blocking state Jun 25 14:32:23.048066 kernel: docker0: port 2(vetha975d09) entered forwarding state Jun 25 14:32:23.047507 systemd-networkd[1073]: vetha975d09: Gained carrier Jun 25 14:32:23.047236 sshd[1553]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:23.049000 audit[1553]: USER_END pid=1553 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.049000 audit[1553]: CRED_DISP pid=1553 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.053113 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:23.054636 systemd[1]: Started docker-4d2ae9598ecad545d99a9dd208897b8b2d3abaa363cf1a43c85999ea5aa0c181.scope - libcontainer container 4d2ae9598ecad545d99a9dd208897b8b2d3abaa363cf1a43c85999ea5aa0c181. Jun 25 14:32:23.054986 systemd[1]: sshd@18-10.0.0.107:22-10.0.0.1:59112.service: Deactivated successfully. Jun 25 14:32:23.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.107:22-10.0.0.1:59112 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.055584 systemd[1]: session-18.scope: Deactivated successfully. Jun 25 14:32:23.054000 audit: BPF prog-id=76 op=UNLOAD Jun 25 14:32:23.056065 systemd-logind[1218]: Session 18 logged out. Waiting for processes to exit. Jun 25 14:32:23.057088 systemd-logind[1218]: Removed session 18. Jun 25 14:32:23.065000 audit: BPF prog-id=89 op=LOAD Jun 25 14:32:23.065000 audit: BPF prog-id=90 op=LOAD Jun 25 14:32:23.065000 audit[2589]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001338b0 a2=78 a3=0 items=0 ppid=2577 pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.065000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34643261653935393865636164353435643939613964643230 Jun 25 14:32:23.066000 audit: BPF prog-id=91 op=LOAD Jun 25 14:32:23.066000 audit[2589]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000133640 a2=78 a3=0 items=0 ppid=2577 pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.066000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34643261653935393865636164353435643939613964643230 Jun 25 14:32:23.066000 audit: BPF prog-id=91 op=UNLOAD Jun 25 14:32:23.066000 audit: BPF prog-id=90 op=UNLOAD Jun 25 14:32:23.066000 audit: BPF prog-id=92 op=LOAD Jun 25 14:32:23.066000 audit[2589]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000133b10 a2=78 a3=0 items=0 ppid=2577 pid=2589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.066000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34643261653935393865636164353435643939613964643230 Jun 25 14:32:23.074000 audit: BPF prog-id=80 op=UNLOAD Jun 25 14:32:23.110492 kernel: eth0: renamed from veth2a767a8 Jun 25 14:32:23.123862 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5d00fa1: link becomes ready Jun 25 14:32:23.123948 kernel: docker0: port 3(veth5d00fa1) entered blocking state Jun 25 14:32:23.123969 kernel: docker0: port 3(veth5d00fa1) entered forwarding state Jun 25 14:32:23.124563 systemd-networkd[1073]: veth5d00fa1: Gained carrier Jun 25 14:32:23.127508 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:23.249119 systemd[1]: docker-8b5c0b41796cd75f2724d3c27912b5671e705c76e6ec7350878328df1d7b5db3.scope: Deactivated successfully. Jun 25 14:32:23.247000 audit: BPF prog-id=81 op=UNLOAD Jun 25 14:32:23.260996 dockerd[1359]: time="2024-06-25T14:32:23.260935433Z" level=info msg="ignoring event" container=8b5c0b41796cd75f2724d3c27912b5671e705c76e6ec7350878328df1d7b5db3 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:23.261138 containerd[1227]: time="2024-06-25T14:32:23.261007553Z" level=info msg="shim disconnected" id=8b5c0b41796cd75f2724d3c27912b5671e705c76e6ec7350878328df1d7b5db3 namespace=moby Jun 25 14:32:23.261138 containerd[1227]: time="2024-06-25T14:32:23.261063593Z" level=warning msg="cleaning up after shim disconnected" id=8b5c0b41796cd75f2724d3c27912b5671e705c76e6ec7350878328df1d7b5db3 namespace=moby Jun 25 14:32:23.261138 containerd[1227]: time="2024-06-25T14:32:23.261072793Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:23.270727 systemd[1]: docker-8207def1bfe8ec19a302767b67e912667c24a920f49a529cabb808f0b2afba4d.scope: Deactivated successfully. Jun 25 14:32:23.269000 audit: BPF prog-id=85 op=UNLOAD Jun 25 14:32:23.278725 systemd-networkd[1073]: vethbf15633: Lost carrier Jun 25 14:32:23.279490 kernel: docker0: port 1(vethbf15633) entered disabled state Jun 25 14:32:23.279540 kernel: vethbe61e3a: renamed from eth0 Jun 25 14:32:23.282792 dockerd[1359]: time="2024-06-25T14:32:23.282738833Z" level=info msg="ignoring event" container=8207def1bfe8ec19a302767b67e912667c24a920f49a529cabb808f0b2afba4d module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:23.283134 containerd[1227]: time="2024-06-25T14:32:23.283078633Z" level=info msg="shim disconnected" id=8207def1bfe8ec19a302767b67e912667c24a920f49a529cabb808f0b2afba4d namespace=moby Jun 25 14:32:23.283201 containerd[1227]: time="2024-06-25T14:32:23.283136913Z" level=warning msg="cleaning up after shim disconnected" id=8207def1bfe8ec19a302767b67e912667c24a920f49a529cabb808f0b2afba4d namespace=moby Jun 25 14:32:23.283201 containerd[1227]: time="2024-06-25T14:32:23.283145233Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:23.294502 kernel: docker0: port 1(vethbf15633) entered disabled state Jun 25 14:32:23.293916 systemd-networkd[1073]: vethbf15633: Link DOWN Jun 25 14:32:23.292000 audit: ANOM_PROMISCUOUS dev=vethbf15633 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:23.295922 kernel: device vethbf15633 left promiscuous mode Jun 25 14:32:23.295976 kernel: docker0: port 1(vethbf15633) entered disabled state Jun 25 14:32:23.303836 systemd-networkd[1073]: vetha975d09: Lost carrier Jun 25 14:32:23.304486 kernel: docker0: port 2(vetha975d09) entered disabled state Jun 25 14:32:23.304539 kernel: veth2651ee1: renamed from eth0 Jun 25 14:32:23.292000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c375a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.292000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:23.326631 systemd-networkd[1073]: vetha975d09: Link DOWN Jun 25 14:32:23.327523 kernel: docker0: port 2(vetha975d09) entered disabled state Jun 25 14:32:23.328796 kernel: device vetha975d09 left promiscuous mode Jun 25 14:32:23.328862 kernel: docker0: port 2(vetha975d09) entered disabled state Jun 25 14:32:23.324000 audit: ANOM_PROMISCUOUS dev=vetha975d09 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:23.330696 sshd[2231]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:23.334000 audit[2231]: USER_END pid=2231 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.334000 audit[2231]: CRED_DISP pid=2231 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.337736 systemd[1]: sshd@19-10.0.0.107:22-10.0.0.1:59116.service: Deactivated successfully. Jun 25 14:32:23.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.107:22-10.0.0.1:59116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.338377 systemd[1]: session-20.scope: Deactivated successfully. Jun 25 14:32:23.339217 systemd-logind[1218]: Session 20 logged out. Waiting for processes to exit. Jun 25 14:32:23.340098 systemd-logind[1218]: Removed session 20. Jun 25 14:32:23.343819 systemd[1]: docker-4d2ae9598ecad545d99a9dd208897b8b2d3abaa363cf1a43c85999ea5aa0c181.scope: Deactivated successfully. Jun 25 14:32:23.342000 audit: BPF prog-id=89 op=UNLOAD Jun 25 14:32:23.324000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c37c20 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.324000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:23.357547 systemd-networkd[1073]: docker0: Gained IPv6LL Jun 25 14:32:23.358000 audit: BPF prog-id=84 op=UNLOAD Jun 25 14:32:23.359668 dockerd[1359]: time="2024-06-25T14:32:23.359439073Z" level=info msg="ignoring event" container=4d2ae9598ecad545d99a9dd208897b8b2d3abaa363cf1a43c85999ea5aa0c181 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:23.359868 containerd[1227]: time="2024-06-25T14:32:23.359818393Z" level=info msg="shim disconnected" id=4d2ae9598ecad545d99a9dd208897b8b2d3abaa363cf1a43c85999ea5aa0c181 namespace=moby Jun 25 14:32:23.359992 containerd[1227]: time="2024-06-25T14:32:23.359976393Z" level=warning msg="cleaning up after shim disconnected" id=4d2ae9598ecad545d99a9dd208897b8b2d3abaa363cf1a43c85999ea5aa0c181 namespace=moby Jun 25 14:32:23.360059 containerd[1227]: time="2024-06-25T14:32:23.360046113Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:23.362971 sshd[2269]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:23.362000 audit[2269]: USER_END pid=2269 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.362000 audit[2269]: CRED_DISP pid=2269 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.365521 systemd[1]: sshd@20-10.0.0.107:22-10.0.0.1:59126.service: Deactivated successfully. Jun 25 14:32:23.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.107:22-10.0.0.1:59126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.366203 systemd[1]: session-21.scope: Deactivated successfully. Jun 25 14:32:23.366795 systemd-logind[1218]: Session 21 logged out. Waiting for processes to exit. Jun 25 14:32:23.367517 systemd-logind[1218]: Removed session 21. Jun 25 14:32:23.378739 systemd-networkd[1073]: veth5d00fa1: Lost carrier Jun 25 14:32:23.379497 kernel: docker0: port 3(veth5d00fa1) entered disabled state Jun 25 14:32:23.379576 kernel: veth2a767a8: renamed from eth0 Jun 25 14:32:23.402038 systemd-networkd[1073]: veth5d00fa1: Link DOWN Jun 25 14:32:23.403484 kernel: docker0: port 3(veth5d00fa1) entered disabled state Jun 25 14:32:23.403535 kernel: device veth5d00fa1 left promiscuous mode Jun 25 14:32:23.403564 kernel: docker0: port 3(veth5d00fa1) entered disabled state Jun 25 14:32:23.400000 audit: ANOM_PROMISCUOUS dev=veth5d00fa1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:23.403000 audit: BPF prog-id=88 op=UNLOAD Jun 25 14:32:23.400000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915ee0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.400000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:23.444668 sshd[2319]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:23.444000 audit[2319]: USER_END pid=2319 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.444000 audit[2319]: CRED_DISP pid=2319 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.450757 systemd[1]: sshd@21-10.0.0.107:22-10.0.0.1:59138.service: Deactivated successfully. Jun 25 14:32:23.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.107:22-10.0.0.1:59138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.451364 systemd[1]: session-22.scope: Deactivated successfully. Jun 25 14:32:23.451886 systemd-logind[1218]: Session 22 logged out. Waiting for processes to exit. Jun 25 14:32:23.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.107:22-10.0.0.1:59148 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.453411 systemd[1]: Started sshd@22-10.0.0.107:22-10.0.0.1:59148.service - OpenSSH per-connection server daemon (10.0.0.1:59148). Jun 25 14:32:23.454826 systemd-logind[1218]: Removed session 22. Jun 25 14:32:23.463000 audit: BPF prog-id=92 op=UNLOAD Jun 25 14:32:23.486000 audit[2702]: USER_ACCT pid=2702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.487963 sshd[2702]: Accepted publickey for core from 10.0.0.1 port 59148 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:23.487000 audit[2702]: CRED_ACQ pid=2702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.487000 audit[2702]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcc97f450 a2=3 a3=1 items=0 ppid=1 pid=2702 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.487000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:23.489165 sshd[2702]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:23.493308 systemd-logind[1218]: New session 23 of user core. Jun 25 14:32:23.504645 systemd[1]: Started session-23.scope - Session 23 of User core. Jun 25 14:32:23.510528 systemd[1]: run-docker-netns-e32f38cf05fb.mount: Deactivated successfully. Jun 25 14:32:23.510624 systemd[1]: run-docker-netns-7caede5a6cdf.mount: Deactivated successfully. Jun 25 14:32:23.510678 systemd[1]: run-docker-netns-66743f844a55.mount: Deactivated successfully. Jun 25 14:32:23.510719 systemd[1]: run-docker-netns-b5799344ef1d.mount: Deactivated successfully. Jun 25 14:32:23.510758 systemd[1]: var-lib-docker-overlay2-2c7057cc462c8a92c89d53f14ba21843968079bbb87d69f3e07c856d619ef9bd-merged.mount: Deactivated successfully. Jun 25 14:32:23.510800 systemd[1]: var-lib-docker-overlay2-a08702cb3d8cfc2256ad931309a39e8997b1b978ace2334d4e06db8af8bb0a4a-merged.mount: Deactivated successfully. Jun 25 14:32:23.510842 systemd[1]: var-lib-docker-overlay2-a6a4e2921997ae19e436e4a847b21c37d0ea475e817f183b0e61bb07321e1102-merged.mount: Deactivated successfully. Jun 25 14:32:23.510888 systemd[1]: var-lib-docker-overlay2-15537b6f17112f73a4ceaadffd3621634f83d71a4716919b66a55dc55bd1b4a4-merged.mount: Deactivated successfully. Jun 25 14:32:23.511000 audit[2702]: USER_START pid=2702 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.513000 audit[2704]: CRED_ACQ pid=2704 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.562000 audit[2709]: USER_ACCT pid=2709 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.564389 sudo[2709]: core : PWD=/tmp/tmp.sEbsDO2a7n ; USER=root ; COMMAND=/usr/bin/ldd /usr/bin/sh /usr/bin/ping Jun 25 14:32:23.563000 audit[2709]: CRED_REFR pid=2709 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.564662 sudo[2709]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:23.564000 audit[2709]: USER_START pid=2709 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.574068 sudo[2709]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:23.572000 audit[2709]: USER_END pid=2709 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.572000 audit[2709]: CRED_DISP pid=2709 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.577000 audit[2721]: USER_ACCT pid=2721 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.579476 sudo[2721]: core : PWD=/tmp/tmp.sEbsDO2a7n ; USER=root ; COMMAND=/usr/bin/rsync -av --relative --copy-links /usr/bin/sh /usr/bin/ping /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libc.so.6 /lib64/libreadline.so.8 /lib64/libtinfo.so.6 /lib64/libtinfow.so.6 ./ Jun 25 14:32:23.578000 audit[2721]: CRED_REFR pid=2721 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.579725 sudo[2721]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:23.579000 audit[2721]: USER_START pid=2721 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.641567 sudo[2721]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:23.640000 audit[2721]: USER_END pid=2721 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.640000 audit[2721]: CRED_DISP pid=2721 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.645706 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:32:23.644000 audit[2705]: USER_ACCT pid=2705 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.646587 sudo[2705]: core : PWD=/tmp/tmp.sEbsDO2a7n ; USER=root ; COMMAND=/usr/bin/docker build -t ping . Jun 25 14:32:23.645000 audit[2705]: CRED_REFR pid=2705 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.646833 sudo[2705]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:32:23.646000 audit[2705]: USER_START pid=2705 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.711566 sudo[2705]: pam_unix(sudo:session): session closed for user root Jun 25 14:32:23.710000 audit[2705]: USER_END pid=2705 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.710000 audit[2705]: CRED_DISP pid=2705 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.713062 sshd[2702]: pam_unix(sshd:session): session closed for user core Jun 25 14:32:23.712000 audit[2702]: USER_END pid=2702 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.712000 audit[2702]: CRED_DISP pid=2702 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.723853 systemd[1]: sshd@22-10.0.0.107:22-10.0.0.1:59148.service: Deactivated successfully. Jun 25 14:32:23.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.107:22-10.0.0.1:59148 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.724513 systemd[1]: session-23.scope: Deactivated successfully. Jun 25 14:32:23.725128 systemd-logind[1218]: Session 23 logged out. Waiting for processes to exit. Jun 25 14:32:23.726640 systemd[1]: Started sshd@23-10.0.0.107:22-10.0.0.1:59158.service - OpenSSH per-connection server daemon (10.0.0.1:59158). Jun 25 14:32:23.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.107:22-10.0.0.1:59158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:32:23.727485 systemd-logind[1218]: Removed session 23. Jun 25 14:32:23.759000 audit[2733]: USER_ACCT pid=2733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.760773 sshd[2733]: Accepted publickey for core from 10.0.0.1 port 59158 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:32:23.761000 audit[2733]: CRED_ACQ pid=2733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.761000 audit[2733]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffea4c4a10 a2=3 a3=1 items=0 ppid=1 pid=2733 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.761000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:32:23.763043 sshd[2733]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:32:23.766513 systemd-logind[1218]: New session 24 of user core. Jun 25 14:32:23.778650 systemd[1]: Started session-24.scope - Session 24 of User core. Jun 25 14:32:23.780000 audit[2733]: USER_START pid=2733 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.781000 audit[2735]: CRED_ACQ pid=2735 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:32:23.853636 systemd[1]: var-lib-docker-overlay2-f348763972096c3ef0cac58721436bf8e1b8d2950b88918b84a8e64939cccb52\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:23.875816 kernel: docker0: port 1(vethc0b59d5) entered blocking state Jun 25 14:32:23.875945 kernel: docker0: port 1(vethc0b59d5) entered disabled state Jun 25 14:32:23.875974 kernel: device vethc0b59d5 entered promiscuous mode Jun 25 14:32:23.875995 kernel: docker0: port 1(vethc0b59d5) entered blocking state Jun 25 14:32:23.872000 audit: ANOM_PROMISCUOUS dev=vethc0b59d5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:23.872000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019be540 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.872000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:23.876317 systemd-networkd[1073]: vethc0b59d5: Link UP Jun 25 14:32:23.877005 kernel: docker0: port 1(vethc0b59d5) entered forwarding state Jun 25 14:32:23.877598 kernel: docker0: port 1(vethc0b59d5) entered disabled state Jun 25 14:32:23.907858 containerd[1227]: time="2024-06-25T14:32:23.907631313Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:23.907858 containerd[1227]: time="2024-06-25T14:32:23.907684193Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:23.907858 containerd[1227]: time="2024-06-25T14:32:23.907703473Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:23.907858 containerd[1227]: time="2024-06-25T14:32:23.907717433Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:23.931662 systemd[1]: Started docker-c78c69df1a9b1f3709a5f99a0432e836646a028fafec17c81107952222e83a66.scope - libcontainer container c78c69df1a9b1f3709a5f99a0432e836646a028fafec17c81107952222e83a66. Jun 25 14:32:23.938000 audit: BPF prog-id=93 op=LOAD Jun 25 14:32:23.939000 audit: BPF prog-id=94 op=LOAD Jun 25 14:32:23.939000 audit[2767]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=2757 pid=2767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.939000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373863363964663161396231663337303961356639396130 Jun 25 14:32:23.939000 audit: BPF prog-id=95 op=LOAD Jun 25 14:32:23.939000 audit[2767]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=2757 pid=2767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.939000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373863363964663161396231663337303961356639396130 Jun 25 14:32:23.939000 audit: BPF prog-id=95 op=UNLOAD Jun 25 14:32:23.939000 audit: BPF prog-id=94 op=UNLOAD Jun 25 14:32:23.939000 audit: BPF prog-id=96 op=LOAD Jun 25 14:32:23.939000 audit[2767]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=2757 pid=2767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:23.939000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63373863363964663161396231663337303961356639396130 Jun 25 14:32:23.984491 kernel: eth0: renamed from veth1911f7a Jun 25 14:32:24.000984 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc0b59d5: link becomes ready Jun 25 14:32:24.001100 kernel: docker0: port 1(vethc0b59d5) entered blocking state Jun 25 14:32:24.001122 kernel: docker0: port 1(vethc0b59d5) entered forwarding state Jun 25 14:32:24.001573 systemd-networkd[1073]: vethc0b59d5: Gained carrier Jun 25 14:32:24.001812 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:32:24.004544 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:25.073659 systemd[1]: docker-c78c69df1a9b1f3709a5f99a0432e836646a028fafec17c81107952222e83a66.scope: Deactivated successfully. Jun 25 14:32:25.072000 audit: BPF prog-id=93 op=UNLOAD Jun 25 14:32:25.084821 dockerd[1359]: time="2024-06-25T14:32:25.084762713Z" level=info msg="ignoring event" container=c78c69df1a9b1f3709a5f99a0432e836646a028fafec17c81107952222e83a66 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:25.085090 containerd[1227]: time="2024-06-25T14:32:25.084831553Z" level=info msg="shim disconnected" id=c78c69df1a9b1f3709a5f99a0432e836646a028fafec17c81107952222e83a66 namespace=moby Jun 25 14:32:25.085090 containerd[1227]: time="2024-06-25T14:32:25.084878353Z" level=warning msg="cleaning up after shim disconnected" id=c78c69df1a9b1f3709a5f99a0432e836646a028fafec17c81107952222e83a66 namespace=moby Jun 25 14:32:25.085090 containerd[1227]: time="2024-06-25T14:32:25.084886313Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:25.100643 kernel: docker0: port 1(vethc0b59d5) entered disabled state Jun 25 14:32:25.100724 kernel: veth1911f7a: renamed from eth0 Jun 25 14:32:25.100325 systemd-networkd[1073]: vethc0b59d5: Lost carrier Jun 25 14:32:25.131231 systemd-networkd[1073]: vethc0b59d5: Link DOWN Jun 25 14:32:25.133232 kernel: docker0: port 1(vethc0b59d5) entered disabled state Jun 25 14:32:25.133303 kernel: device vethc0b59d5 left promiscuous mode Jun 25 14:32:25.133323 kernel: docker0: port 1(vethc0b59d5) entered disabled state Jun 25 14:32:25.133344 kernel: kauditd_printk_skb: 574 callbacks suppressed Jun 25 14:32:25.133362 kernel: audit: type=1700 audit(1719325945.129:558): dev=vethc0b59d5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:25.129000 audit: ANOM_PROMISCUOUS dev=vethc0b59d5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:25.129000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b28ec0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.129000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:25.158397 kernel: audit: type=1300 audit(1719325945.129:558): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b28ec0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.158453 kernel: audit: type=1327 audit(1719325945.129:558): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:25.163850 systemd[1]: run-docker-netns-79d735d7b466.mount: Deactivated successfully. Jun 25 14:32:25.165381 systemd[1]: var-lib-docker-overlay2-f348763972096c3ef0cac58721436bf8e1b8d2950b88918b84a8e64939cccb52-merged.mount: Deactivated successfully. Jun 25 14:32:25.197000 audit: BPF prog-id=96 op=UNLOAD Jun 25 14:32:25.199478 kernel: audit: type=1334 audit(1719325945.197:559): prog-id=96 op=UNLOAD Jun 25 14:32:25.203321 systemd[1]: var-lib-docker-overlay2-b164c94c38d6474c4ce8c958283ba8c540b619aef2e9c674df86e9e81c99d0b7\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:25.243702 kernel: docker0: port 1(veth1013274) entered blocking state Jun 25 14:32:25.243831 kernel: docker0: port 1(veth1013274) entered disabled state Jun 25 14:32:25.243854 kernel: device veth1013274 entered promiscuous mode Jun 25 14:32:25.241000 audit: ANOM_PROMISCUOUS dev=veth1013274 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:25.244294 systemd-networkd[1073]: veth1013274: Link UP Jun 25 14:32:25.245312 kernel: audit: type=1700 audit(1719325945.241:560): dev=veth1013274 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:25.245352 kernel: docker0: port 1(veth1013274) entered blocking state Jun 25 14:32:25.245369 kernel: audit: type=1300 audit(1719325945.241:560): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018258f0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.241000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018258f0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.245832 kernel: docker0: port 1(veth1013274) entered forwarding state Jun 25 14:32:25.241000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:25.252037 kernel: audit: type=1327 audit(1719325945.241:560): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:25.273231 containerd[1227]: time="2024-06-25T14:32:25.273136153Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:25.273401 containerd[1227]: time="2024-06-25T14:32:25.273253673Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:25.273401 containerd[1227]: time="2024-06-25T14:32:25.273292473Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:25.273401 containerd[1227]: time="2024-06-25T14:32:25.273326873Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:25.288619 systemd[1]: Started docker-4c3bae769a1cc3c668b4da6845b86a58431f99b360a03453ae9da0516ac0cceb.scope - libcontainer container 4c3bae769a1cc3c668b4da6845b86a58431f99b360a03453ae9da0516ac0cceb. Jun 25 14:32:25.295000 audit: BPF prog-id=97 op=LOAD Jun 25 14:32:25.295000 audit: BPF prog-id=98 op=LOAD Jun 25 14:32:25.298036 kernel: audit: type=1334 audit(1719325945.295:561): prog-id=97 op=LOAD Jun 25 14:32:25.298081 kernel: audit: type=1334 audit(1719325945.295:562): prog-id=98 op=LOAD Jun 25 14:32:25.298100 kernel: audit: type=1300 audit(1719325945.295:562): arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=2844 pid=2853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.295000 audit[2853]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=2844 pid=2853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.295000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34633362616537363961316363336336363862346461363834 Jun 25 14:32:25.295000 audit: BPF prog-id=99 op=LOAD Jun 25 14:32:25.295000 audit[2853]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=2844 pid=2853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.295000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34633362616537363961316363336336363862346461363834 Jun 25 14:32:25.296000 audit: BPF prog-id=99 op=UNLOAD Jun 25 14:32:25.296000 audit: BPF prog-id=98 op=UNLOAD Jun 25 14:32:25.296000 audit: BPF prog-id=100 op=LOAD Jun 25 14:32:25.296000 audit[2853]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=2844 pid=2853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:25.296000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34633362616537363961316363336336363862346461363834 Jun 25 14:32:25.343492 kernel: eth0: renamed from veth6c4a702 Jun 25 14:32:25.349543 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth1013274: link becomes ready Jun 25 14:32:25.349456 systemd-networkd[1073]: veth1013274: Gained carrier Jun 25 14:32:25.352549 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:26.370342 systemd[1]: docker-4c3bae769a1cc3c668b4da6845b86a58431f99b360a03453ae9da0516ac0cceb.scope: Deactivated successfully. Jun 25 14:32:26.369000 audit: BPF prog-id=97 op=UNLOAD Jun 25 14:32:26.381069 dockerd[1359]: time="2024-06-25T14:32:26.381012793Z" level=info msg="ignoring event" container=4c3bae769a1cc3c668b4da6845b86a58431f99b360a03453ae9da0516ac0cceb module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:26.381317 containerd[1227]: time="2024-06-25T14:32:26.381175913Z" level=info msg="shim disconnected" id=4c3bae769a1cc3c668b4da6845b86a58431f99b360a03453ae9da0516ac0cceb namespace=moby Jun 25 14:32:26.381317 containerd[1227]: time="2024-06-25T14:32:26.381221633Z" level=warning msg="cleaning up after shim disconnected" id=4c3bae769a1cc3c668b4da6845b86a58431f99b360a03453ae9da0516ac0cceb namespace=moby Jun 25 14:32:26.381317 containerd[1227]: time="2024-06-25T14:32:26.381231633Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:26.394971 systemd-networkd[1073]: veth1013274: Lost carrier Jun 25 14:32:26.395570 kernel: docker0: port 1(veth1013274) entered disabled state Jun 25 14:32:26.395597 kernel: veth6c4a702: renamed from eth0 Jun 25 14:32:26.416561 systemd-networkd[1073]: veth1013274: Link DOWN Jun 25 14:32:26.414000 audit: ANOM_PROMISCUOUS dev=veth1013274 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:26.417763 kernel: docker0: port 1(veth1013274) entered disabled state Jun 25 14:32:26.417809 kernel: device veth1013274 left promiscuous mode Jun 25 14:32:26.417840 kernel: docker0: port 1(veth1013274) entered disabled state Jun 25 14:32:26.414000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdf1a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:26.414000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:26.430215 systemd[1]: run-docker-netns-f125c800a1a2.mount: Deactivated successfully. Jun 25 14:32:26.431716 systemd[1]: var-lib-docker-overlay2-b164c94c38d6474c4ce8c958283ba8c540b619aef2e9c674df86e9e81c99d0b7-merged.mount: Deactivated successfully. Jun 25 14:32:26.460000 audit: BPF prog-id=100 op=UNLOAD Jun 25 14:32:26.490958 kernel: docker0: port 1(vethfb64bb9) entered blocking state Jun 25 14:32:26.491063 kernel: docker0: port 1(vethfb64bb9) entered disabled state Jun 25 14:32:26.491087 kernel: device vethfb64bb9 entered promiscuous mode Jun 25 14:32:26.488000 audit: ANOM_PROMISCUOUS dev=vethfb64bb9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:26.488000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b9a10 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:26.488000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:26.491581 systemd-networkd[1073]: vethfb64bb9: Link UP Jun 25 14:32:26.492561 kernel: docker0: port 1(vethfb64bb9) entered blocking state Jun 25 14:32:26.492599 kernel: docker0: port 1(vethfb64bb9) entered forwarding state Jun 25 14:32:26.520692 containerd[1227]: time="2024-06-25T14:32:26.520612913Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:26.520692 containerd[1227]: time="2024-06-25T14:32:26.520661193Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:26.520692 containerd[1227]: time="2024-06-25T14:32:26.520675473Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:26.520692 containerd[1227]: time="2024-06-25T14:32:26.520696033Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:26.537650 systemd[1]: Started docker-78596f8fb19e1b4705443eb293c7ebf0206d9857102dbaa0e8f618e2d76107e1.scope - libcontainer container 78596f8fb19e1b4705443eb293c7ebf0206d9857102dbaa0e8f618e2d76107e1. Jun 25 14:32:26.543000 audit: BPF prog-id=101 op=LOAD Jun 25 14:32:26.544000 audit: BPF prog-id=102 op=LOAD Jun 25 14:32:26.544000 audit[2935]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=2926 pid=2935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:26.544000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37383539366638666231396531623437303534343365623239 Jun 25 14:32:26.544000 audit: BPF prog-id=103 op=LOAD Jun 25 14:32:26.544000 audit[2935]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=2926 pid=2935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:26.544000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37383539366638666231396531623437303534343365623239 Jun 25 14:32:26.545000 audit: BPF prog-id=103 op=UNLOAD Jun 25 14:32:26.545000 audit: BPF prog-id=102 op=UNLOAD Jun 25 14:32:26.545000 audit: BPF prog-id=104 op=LOAD Jun 25 14:32:26.545000 audit[2935]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=2926 pid=2935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:26.545000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37383539366638666231396531623437303534343365623239 Jun 25 14:32:26.592495 kernel: eth0: renamed from veth602f6c5 Jun 25 14:32:26.601492 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfb64bb9: link becomes ready Jun 25 14:32:26.601766 systemd-networkd[1073]: vethfb64bb9: Gained carrier Jun 25 14:32:26.604176 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:27.621605 systemd[1]: docker-78596f8fb19e1b4705443eb293c7ebf0206d9857102dbaa0e8f618e2d76107e1.scope: Deactivated successfully. Jun 25 14:32:27.620000 audit: BPF prog-id=101 op=UNLOAD Jun 25 14:32:27.632241 dockerd[1359]: time="2024-06-25T14:32:27.632198513Z" level=info msg="ignoring event" container=78596f8fb19e1b4705443eb293c7ebf0206d9857102dbaa0e8f618e2d76107e1 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:27.632606 containerd[1227]: time="2024-06-25T14:32:27.632156513Z" level=info msg="shim disconnected" id=78596f8fb19e1b4705443eb293c7ebf0206d9857102dbaa0e8f618e2d76107e1 namespace=moby Jun 25 14:32:27.632826 containerd[1227]: time="2024-06-25T14:32:27.632805513Z" level=warning msg="cleaning up after shim disconnected" id=78596f8fb19e1b4705443eb293c7ebf0206d9857102dbaa0e8f618e2d76107e1 namespace=moby Jun 25 14:32:27.632887 containerd[1227]: time="2024-06-25T14:32:27.632873913Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:27.648260 systemd-networkd[1073]: vethfb64bb9: Lost carrier Jun 25 14:32:27.648589 kernel: docker0: port 1(vethfb64bb9) entered disabled state Jun 25 14:32:27.648619 kernel: veth602f6c5: renamed from eth0 Jun 25 14:32:27.665229 systemd-networkd[1073]: vethfb64bb9: Link DOWN Jun 25 14:32:27.665917 kernel: docker0: port 1(vethfb64bb9) entered disabled state Jun 25 14:32:27.665952 kernel: device vethfb64bb9 left promiscuous mode Jun 25 14:32:27.665980 kernel: docker0: port 1(vethfb64bb9) entered disabled state Jun 25 14:32:27.662000 audit: ANOM_PROMISCUOUS dev=vethfb64bb9 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:27.662000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b29e80 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:27.662000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:27.687638 systemd[1]: run-docker-netns-ff35bbe3b425.mount: Deactivated successfully. Jun 25 14:32:27.689629 systemd[1]: var-lib-docker-overlay2-05550f857a24e7229cd6224cbacceca3889a3ce257cf9f86acd473a361ed0f30-merged.mount: Deactivated successfully. Jun 25 14:32:27.718000 audit: BPF prog-id=104 op=UNLOAD Jun 25 14:32:27.720575 systemd[1]: var-lib-docker-overlay2-77c2c44e63545ab55f95cdec4c176d6f14827ce8fabc82f41cc7626471dcae88\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:27.736723 kernel: docker0: port 1(veth5573245) entered blocking state Jun 25 14:32:27.736840 kernel: docker0: port 1(veth5573245) entered disabled state Jun 25 14:32:27.736862 kernel: device veth5573245 entered promiscuous mode Jun 25 14:32:27.736883 kernel: docker0: port 1(veth5573245) entered blocking state Jun 25 14:32:27.733000 audit: ANOM_PROMISCUOUS dev=veth5573245 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:27.733000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c7adb0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:27.733000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:27.737848 kernel: docker0: port 1(veth5573245) entered forwarding state Jun 25 14:32:27.738668 systemd-networkd[1073]: veth5573245: Link UP Jun 25 14:32:27.767717 containerd[1227]: time="2024-06-25T14:32:27.767625593Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:27.767717 containerd[1227]: time="2024-06-25T14:32:27.767686473Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:27.767952 containerd[1227]: time="2024-06-25T14:32:27.767916553Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:27.768021 containerd[1227]: time="2024-06-25T14:32:27.767940793Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:27.782619 systemd[1]: Started docker-c07b7cda742d922a83965d8330fe072c71894d8b8645fec2c48b8959786afd23.scope - libcontainer container c07b7cda742d922a83965d8330fe072c71894d8b8645fec2c48b8959786afd23. Jun 25 14:32:27.789000 audit: BPF prog-id=105 op=LOAD Jun 25 14:32:27.790000 audit: BPF prog-id=106 op=LOAD Jun 25 14:32:27.790000 audit[3019]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3010 pid=3019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:27.790000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63303762376364613734326439323261383339363564383333 Jun 25 14:32:27.790000 audit: BPF prog-id=107 op=LOAD Jun 25 14:32:27.790000 audit[3019]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3010 pid=3019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:27.790000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63303762376364613734326439323261383339363564383333 Jun 25 14:32:27.790000 audit: BPF prog-id=107 op=UNLOAD Jun 25 14:32:27.790000 audit: BPF prog-id=106 op=UNLOAD Jun 25 14:32:27.790000 audit: BPF prog-id=108 op=LOAD Jun 25 14:32:27.790000 audit[3019]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3010 pid=3019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:27.790000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63303762376364613734326439323261383339363564383333 Jun 25 14:32:27.839491 kernel: eth0: renamed from veth5734ae1 Jun 25 14:32:27.847627 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5573245: link becomes ready Jun 25 14:32:27.847409 systemd-networkd[1073]: veth5573245: Gained carrier Jun 25 14:32:27.850263 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:28.867753 systemd[1]: docker-c07b7cda742d922a83965d8330fe072c71894d8b8645fec2c48b8959786afd23.scope: Deactivated successfully. Jun 25 14:32:28.866000 audit: BPF prog-id=105 op=UNLOAD Jun 25 14:32:28.878601 dockerd[1359]: time="2024-06-25T14:32:28.878548353Z" level=info msg="ignoring event" container=c07b7cda742d922a83965d8330fe072c71894d8b8645fec2c48b8959786afd23 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:28.879590 containerd[1227]: time="2024-06-25T14:32:28.879540593Z" level=info msg="shim disconnected" id=c07b7cda742d922a83965d8330fe072c71894d8b8645fec2c48b8959786afd23 namespace=moby Jun 25 14:32:28.879778 containerd[1227]: time="2024-06-25T14:32:28.879592153Z" level=warning msg="cleaning up after shim disconnected" id=c07b7cda742d922a83965d8330fe072c71894d8b8645fec2c48b8959786afd23 namespace=moby Jun 25 14:32:28.879778 containerd[1227]: time="2024-06-25T14:32:28.879602153Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:28.894123 systemd-networkd[1073]: veth5573245: Lost carrier Jun 25 14:32:28.894490 kernel: docker0: port 1(veth5573245) entered disabled state Jun 25 14:32:28.894522 kernel: veth5734ae1: renamed from eth0 Jun 25 14:32:28.915606 systemd-networkd[1073]: veth5573245: Link DOWN Jun 25 14:32:28.916891 kernel: docker0: port 1(veth5573245) entered disabled state Jun 25 14:32:28.916937 kernel: device veth5573245 left promiscuous mode Jun 25 14:32:28.916952 kernel: docker0: port 1(veth5573245) entered disabled state Jun 25 14:32:28.914000 audit: ANOM_PROMISCUOUS dev=veth5573245 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:28.914000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40007b8fc0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:28.914000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:28.940196 systemd[1]: run-docker-netns-476fc18b6485.mount: Deactivated successfully. Jun 25 14:32:28.943034 systemd[1]: var-lib-docker-overlay2-77c2c44e63545ab55f95cdec4c176d6f14827ce8fabc82f41cc7626471dcae88-merged.mount: Deactivated successfully. Jun 25 14:32:28.974227 systemd[1]: var-lib-docker-overlay2-f8c19c5ab69d99d576da285f07078a71137fa3294e9532385b117b254504356a\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:28.975000 audit: BPF prog-id=108 op=UNLOAD Jun 25 14:32:28.989919 kernel: docker0: port 1(veth880e3a0) entered blocking state Jun 25 14:32:28.990097 kernel: docker0: port 1(veth880e3a0) entered disabled state Jun 25 14:32:28.990129 kernel: device veth880e3a0 entered promiscuous mode Jun 25 14:32:28.990148 kernel: docker0: port 1(veth880e3a0) entered blocking state Jun 25 14:32:28.986000 audit: ANOM_PROMISCUOUS dev=veth880e3a0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:28.986000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001b67c20 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:28.986000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:28.990670 kernel: docker0: port 1(veth880e3a0) entered forwarding state Jun 25 14:32:28.990496 systemd-networkd[1073]: veth880e3a0: Link UP Jun 25 14:32:29.017003 containerd[1227]: time="2024-06-25T14:32:29.016776753Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:29.017003 containerd[1227]: time="2024-06-25T14:32:29.016832713Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:29.017003 containerd[1227]: time="2024-06-25T14:32:29.016851473Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:29.017003 containerd[1227]: time="2024-06-25T14:32:29.016861473Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:29.036622 systemd[1]: Started docker-c461c99cd828efceafb24605efc4d4c9353b6776a2d809aa43b5476c7d41e6f4.scope - libcontainer container c461c99cd828efceafb24605efc4d4c9353b6776a2d809aa43b5476c7d41e6f4. Jun 25 14:32:29.042000 audit: BPF prog-id=109 op=LOAD Jun 25 14:32:29.043000 audit: BPF prog-id=110 op=LOAD Jun 25 14:32:29.043000 audit[3104]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3095 pid=3104 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:29.043000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343631633939636438323865666365616662323436303565 Jun 25 14:32:29.043000 audit: BPF prog-id=111 op=LOAD Jun 25 14:32:29.043000 audit[3104]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3095 pid=3104 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:29.043000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343631633939636438323865666365616662323436303565 Jun 25 14:32:29.043000 audit: BPF prog-id=111 op=UNLOAD Jun 25 14:32:29.043000 audit: BPF prog-id=110 op=UNLOAD Jun 25 14:32:29.043000 audit: BPF prog-id=112 op=LOAD Jun 25 14:32:29.043000 audit[3104]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3095 pid=3104 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:29.043000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63343631633939636438323865666365616662323436303565 Jun 25 14:32:29.081494 kernel: eth0: renamed from vethb9a6d13 Jun 25 14:32:29.088474 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth880e3a0: link becomes ready Jun 25 14:32:29.088424 systemd-networkd[1073]: veth880e3a0: Gained carrier Jun 25 14:32:29.091018 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:30.109368 systemd[1]: docker-c461c99cd828efceafb24605efc4d4c9353b6776a2d809aa43b5476c7d41e6f4.scope: Deactivated successfully. Jun 25 14:32:30.108000 audit: BPF prog-id=109 op=UNLOAD Jun 25 14:32:30.121617 containerd[1227]: time="2024-06-25T14:32:30.121543713Z" level=info msg="shim disconnected" id=c461c99cd828efceafb24605efc4d4c9353b6776a2d809aa43b5476c7d41e6f4 namespace=moby Jun 25 14:32:30.121617 containerd[1227]: time="2024-06-25T14:32:30.121601393Z" level=warning msg="cleaning up after shim disconnected" id=c461c99cd828efceafb24605efc4d4c9353b6776a2d809aa43b5476c7d41e6f4 namespace=moby Jun 25 14:32:30.121617 containerd[1227]: time="2024-06-25T14:32:30.121610273Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:30.122124 dockerd[1359]: time="2024-06-25T14:32:30.122063753Z" level=info msg="ignoring event" container=c461c99cd828efceafb24605efc4d4c9353b6776a2d809aa43b5476c7d41e6f4 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:30.143526 kernel: docker0: port 1(veth880e3a0) entered disabled state Jun 25 14:32:30.143603 kernel: vethb9a6d13: renamed from eth0 Jun 25 14:32:30.143258 systemd-networkd[1073]: veth880e3a0: Lost carrier Jun 25 14:32:30.165573 systemd-networkd[1073]: veth880e3a0: Link DOWN Jun 25 14:32:30.166985 kernel: docker0: port 1(veth880e3a0) entered disabled state Jun 25 14:32:30.167068 kernel: device veth880e3a0 left promiscuous mode Jun 25 14:32:30.167088 kernel: docker0: port 1(veth880e3a0) entered disabled state Jun 25 14:32:30.167107 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:32:30.167127 kernel: audit: type=1700 audit(1719325950.163:598): dev=veth880e3a0 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:30.163000 audit: ANOM_PROMISCUOUS dev=veth880e3a0 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:30.163000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8660 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.191079 kernel: audit: type=1300 audit(1719325950.163:598): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8660 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.191149 kernel: audit: type=1327 audit(1719325950.163:598): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:30.163000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:30.190653 systemd[1]: run-docker-netns-b56abf8e6a8e.mount: Deactivated successfully. Jun 25 14:32:30.196099 systemd[1]: var-lib-docker-overlay2-f8c19c5ab69d99d576da285f07078a71137fa3294e9532385b117b254504356a-merged.mount: Deactivated successfully. Jun 25 14:32:30.234826 systemd[1]: var-lib-docker-overlay2-48eaff52d33dda6d772feb76d96a6df356a58f8cd69c58b125ac3c30c9d9db03\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:30.238000 audit: BPF prog-id=112 op=UNLOAD Jun 25 14:32:30.240651 kernel: audit: type=1334 audit(1719325950.238:599): prog-id=112 op=UNLOAD Jun 25 14:32:30.252651 kernel: docker0: port 1(veth13288c6) entered blocking state Jun 25 14:32:30.252758 kernel: docker0: port 1(veth13288c6) entered disabled state Jun 25 14:32:30.250000 audit: ANOM_PROMISCUOUS dev=veth13288c6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:30.253472 kernel: device veth13288c6 entered promiscuous mode Jun 25 14:32:30.253514 kernel: audit: type=1700 audit(1719325950.250:600): dev=veth13288c6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:30.258013 kernel: docker0: port 1(veth13288c6) entered blocking state Jun 25 14:32:30.258071 kernel: audit: type=1300 audit(1719325950.250:600): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caa2d0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.258093 kernel: docker0: port 1(veth13288c6) entered forwarding state Jun 25 14:32:30.258110 kernel: audit: type=1327 audit(1719325950.250:600): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:30.250000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caa2d0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.250000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:30.253647 systemd-networkd[1073]: veth13288c6: Link UP Jun 25 14:32:30.293809 containerd[1227]: time="2024-06-25T14:32:30.293727353Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:30.294027 containerd[1227]: time="2024-06-25T14:32:30.293785153Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:30.294027 containerd[1227]: time="2024-06-25T14:32:30.293801473Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:30.294027 containerd[1227]: time="2024-06-25T14:32:30.293811673Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:30.313624 systemd[1]: Started docker-5949cbb753ddc1d68ecc9dc592270acd12a943b1425f37ef3830f6b7639a2083.scope - libcontainer container 5949cbb753ddc1d68ecc9dc592270acd12a943b1425f37ef3830f6b7639a2083. Jun 25 14:32:30.320000 audit: BPF prog-id=113 op=LOAD Jun 25 14:32:30.320000 audit: BPF prog-id=114 op=LOAD Jun 25 14:32:30.323012 kernel: audit: type=1334 audit(1719325950.320:601): prog-id=113 op=LOAD Jun 25 14:32:30.323071 kernel: audit: type=1334 audit(1719325950.320:602): prog-id=114 op=LOAD Jun 25 14:32:30.323100 kernel: audit: type=1300 audit(1719325950.320:602): arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3180 pid=3190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.320000 audit[3190]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3180 pid=3190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.320000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35393439636262373533646463316436386563633964633539 Jun 25 14:32:30.320000 audit: BPF prog-id=115 op=LOAD Jun 25 14:32:30.320000 audit[3190]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3180 pid=3190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.320000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35393439636262373533646463316436386563633964633539 Jun 25 14:32:30.322000 audit: BPF prog-id=115 op=UNLOAD Jun 25 14:32:30.322000 audit: BPF prog-id=114 op=UNLOAD Jun 25 14:32:30.322000 audit: BPF prog-id=116 op=LOAD Jun 25 14:32:30.322000 audit[3190]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3180 pid=3190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:30.322000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35393439636262373533646463316436386563633964633539 Jun 25 14:32:30.369490 kernel: eth0: renamed from veth96689ad Jun 25 14:32:30.375493 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth13288c6: link becomes ready Jun 25 14:32:30.375454 systemd-networkd[1073]: veth13288c6: Gained carrier Jun 25 14:32:30.377985 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:31.396722 systemd[1]: docker-5949cbb753ddc1d68ecc9dc592270acd12a943b1425f37ef3830f6b7639a2083.scope: Deactivated successfully. Jun 25 14:32:31.395000 audit: BPF prog-id=113 op=UNLOAD Jun 25 14:32:31.409587 dockerd[1359]: time="2024-06-25T14:32:31.409538953Z" level=info msg="ignoring event" container=5949cbb753ddc1d68ecc9dc592270acd12a943b1425f37ef3830f6b7639a2083 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:31.410621 containerd[1227]: time="2024-06-25T14:32:31.410573473Z" level=info msg="shim disconnected" id=5949cbb753ddc1d68ecc9dc592270acd12a943b1425f37ef3830f6b7639a2083 namespace=moby Jun 25 14:32:31.410621 containerd[1227]: time="2024-06-25T14:32:31.410621913Z" level=warning msg="cleaning up after shim disconnected" id=5949cbb753ddc1d68ecc9dc592270acd12a943b1425f37ef3830f6b7639a2083 namespace=moby Jun 25 14:32:31.410847 containerd[1227]: time="2024-06-25T14:32:31.410630113Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:31.426502 kernel: docker0: port 1(veth13288c6) entered disabled state Jun 25 14:32:31.426607 kernel: veth96689ad: renamed from eth0 Jun 25 14:32:31.426251 systemd-networkd[1073]: veth13288c6: Lost carrier Jun 25 14:32:31.449674 systemd-networkd[1073]: veth13288c6: Link DOWN Jun 25 14:32:31.450495 kernel: docker0: port 1(veth13288c6) entered disabled state Jun 25 14:32:31.448000 audit: ANOM_PROMISCUOUS dev=veth13288c6 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:31.451912 kernel: device veth13288c6 left promiscuous mode Jun 25 14:32:31.451951 kernel: docker0: port 1(veth13288c6) entered disabled state Jun 25 14:32:31.448000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000059da0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:31.448000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:31.474557 systemd[1]: run-docker-netns-747199b3a50c.mount: Deactivated successfully. Jun 25 14:32:31.475955 systemd[1]: var-lib-docker-overlay2-48eaff52d33dda6d772feb76d96a6df356a58f8cd69c58b125ac3c30c9d9db03-merged.mount: Deactivated successfully. Jun 25 14:32:31.507753 systemd[1]: var-lib-docker-overlay2-3b0838122759fef048c918cbafc317b946f73c23c8175185852e0bc6a89e854f\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:31.519000 audit: BPF prog-id=116 op=UNLOAD Jun 25 14:32:31.523965 kernel: docker0: port 1(veth456414e) entered blocking state Jun 25 14:32:31.524055 kernel: docker0: port 1(veth456414e) entered disabled state Jun 25 14:32:31.524084 kernel: device veth456414e entered promiscuous mode Jun 25 14:32:31.521000 audit: ANOM_PROMISCUOUS dev=veth456414e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:31.521000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000b2ab40 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:31.521000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:31.525658 kernel: docker0: port 1(veth456414e) entered blocking state Jun 25 14:32:31.525704 kernel: docker0: port 1(veth456414e) entered forwarding state Jun 25 14:32:31.526679 systemd-networkd[1073]: veth456414e: Link UP Jun 25 14:32:31.549845 containerd[1227]: time="2024-06-25T14:32:31.549754393Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:31.549845 containerd[1227]: time="2024-06-25T14:32:31.549811913Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:31.550074 containerd[1227]: time="2024-06-25T14:32:31.550025313Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:31.550074 containerd[1227]: time="2024-06-25T14:32:31.550049873Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:31.566618 systemd[1]: Started docker-c652e14c559850f30489274706ed392b46beb217216c4ea689943275d5a77ad2.scope - libcontainer container c652e14c559850f30489274706ed392b46beb217216c4ea689943275d5a77ad2. Jun 25 14:32:31.572000 audit: BPF prog-id=117 op=LOAD Jun 25 14:32:31.573000 audit: BPF prog-id=118 op=LOAD Jun 25 14:32:31.573000 audit[3274]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3264 pid=3274 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:31.573000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63363532653134633535393835306633303438393237343730 Jun 25 14:32:31.573000 audit: BPF prog-id=119 op=LOAD Jun 25 14:32:31.573000 audit[3274]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3264 pid=3274 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:31.573000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63363532653134633535393835306633303438393237343730 Jun 25 14:32:31.573000 audit: BPF prog-id=119 op=UNLOAD Jun 25 14:32:31.573000 audit: BPF prog-id=118 op=UNLOAD Jun 25 14:32:31.573000 audit: BPF prog-id=120 op=LOAD Jun 25 14:32:31.573000 audit[3274]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3264 pid=3274 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:31.573000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63363532653134633535393835306633303438393237343730 Jun 25 14:32:31.618491 kernel: eth0: renamed from veth9da08fe Jun 25 14:32:31.631396 systemd-networkd[1073]: veth456414e: Gained carrier Jun 25 14:32:31.631544 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth456414e: link becomes ready Jun 25 14:32:31.634106 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:32.652739 systemd[1]: docker-c652e14c559850f30489274706ed392b46beb217216c4ea689943275d5a77ad2.scope: Deactivated successfully. Jun 25 14:32:32.651000 audit: BPF prog-id=117 op=UNLOAD Jun 25 14:32:32.664014 dockerd[1359]: time="2024-06-25T14:32:32.663962713Z" level=info msg="ignoring event" container=c652e14c559850f30489274706ed392b46beb217216c4ea689943275d5a77ad2 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:32.664314 containerd[1227]: time="2024-06-25T14:32:32.663995513Z" level=info msg="shim disconnected" id=c652e14c559850f30489274706ed392b46beb217216c4ea689943275d5a77ad2 namespace=moby Jun 25 14:32:32.664314 containerd[1227]: time="2024-06-25T14:32:32.664040713Z" level=warning msg="cleaning up after shim disconnected" id=c652e14c559850f30489274706ed392b46beb217216c4ea689943275d5a77ad2 namespace=moby Jun 25 14:32:32.664314 containerd[1227]: time="2024-06-25T14:32:32.664049193Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:32.679137 systemd-networkd[1073]: veth456414e: Lost carrier Jun 25 14:32:32.679510 kernel: docker0: port 1(veth456414e) entered disabled state Jun 25 14:32:32.679556 kernel: veth9da08fe: renamed from eth0 Jun 25 14:32:32.701481 kernel: docker0: port 1(veth456414e) entered disabled state Jun 25 14:32:32.701722 systemd-networkd[1073]: veth456414e: Link DOWN Jun 25 14:32:32.699000 audit: ANOM_PROMISCUOUS dev=veth456414e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:32.702725 kernel: device veth456414e left promiscuous mode Jun 25 14:32:32.702774 kernel: docker0: port 1(veth456414e) entered disabled state Jun 25 14:32:32.699000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001ba4c60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:32.699000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:32.722077 systemd[1]: run-docker-netns-ad3b58e2294f.mount: Deactivated successfully. Jun 25 14:32:32.723494 systemd[1]: var-lib-docker-overlay2-3b0838122759fef048c918cbafc317b946f73c23c8175185852e0bc6a89e854f-merged.mount: Deactivated successfully. Jun 25 14:32:32.755631 systemd[1]: var-lib-docker-overlay2-8ee562ee12de44896676c52680f7b70854d86636aaea8de93fed8a644a840ce9\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:32.760000 audit: BPF prog-id=120 op=UNLOAD Jun 25 14:32:32.774772 kernel: docker0: port 1(vethe97ec93) entered blocking state Jun 25 14:32:32.774873 kernel: docker0: port 1(vethe97ec93) entered disabled state Jun 25 14:32:32.774897 kernel: device vethe97ec93 entered promiscuous mode Jun 25 14:32:32.771000 audit: ANOM_PROMISCUOUS dev=vethe97ec93 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:32.771000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cab350 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:32.771000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:32.776664 kernel: docker0: port 1(vethe97ec93) entered blocking state Jun 25 14:32:32.776737 kernel: docker0: port 1(vethe97ec93) entered forwarding state Jun 25 14:32:32.775593 systemd-networkd[1073]: vethe97ec93: Link UP Jun 25 14:32:32.805302 containerd[1227]: time="2024-06-25T14:32:32.805216513Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:32.805477 containerd[1227]: time="2024-06-25T14:32:32.805279393Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:32.805477 containerd[1227]: time="2024-06-25T14:32:32.805299033Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:32.805477 containerd[1227]: time="2024-06-25T14:32:32.805312113Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:32.823728 systemd[1]: Started docker-a73d0e1d3786d88c19f21a19331a78abd4a74fbdb751769cda7a071b446b2251.scope - libcontainer container a73d0e1d3786d88c19f21a19331a78abd4a74fbdb751769cda7a071b446b2251. Jun 25 14:32:32.829000 audit: BPF prog-id=121 op=LOAD Jun 25 14:32:32.830000 audit: BPF prog-id=122 op=LOAD Jun 25 14:32:32.830000 audit[3357]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3347 pid=3357 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:32.830000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373364306531643337383664383863313966323161313933 Jun 25 14:32:32.830000 audit: BPF prog-id=123 op=LOAD Jun 25 14:32:32.830000 audit[3357]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3347 pid=3357 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:32.830000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373364306531643337383664383863313966323161313933 Jun 25 14:32:32.830000 audit: BPF prog-id=123 op=UNLOAD Jun 25 14:32:32.830000 audit: BPF prog-id=122 op=UNLOAD Jun 25 14:32:32.830000 audit: BPF prog-id=124 op=LOAD Jun 25 14:32:32.830000 audit[3357]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3347 pid=3357 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:32.830000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373364306531643337383664383863313966323161313933 Jun 25 14:32:32.874501 kernel: eth0: renamed from veth18ac6bc Jun 25 14:32:32.880568 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe97ec93: link becomes ready Jun 25 14:32:32.880377 systemd-networkd[1073]: vethe97ec93: Gained carrier Jun 25 14:32:32.882971 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:33.901422 systemd[1]: docker-a73d0e1d3786d88c19f21a19331a78abd4a74fbdb751769cda7a071b446b2251.scope: Deactivated successfully. Jun 25 14:32:33.900000 audit: BPF prog-id=121 op=UNLOAD Jun 25 14:32:33.918994 dockerd[1359]: time="2024-06-25T14:32:33.918954273Z" level=info msg="ignoring event" container=a73d0e1d3786d88c19f21a19331a78abd4a74fbdb751769cda7a071b446b2251 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:33.919270 containerd[1227]: time="2024-06-25T14:32:33.919086633Z" level=info msg="shim disconnected" id=a73d0e1d3786d88c19f21a19331a78abd4a74fbdb751769cda7a071b446b2251 namespace=moby Jun 25 14:32:33.919270 containerd[1227]: time="2024-06-25T14:32:33.919131993Z" level=warning msg="cleaning up after shim disconnected" id=a73d0e1d3786d88c19f21a19331a78abd4a74fbdb751769cda7a071b446b2251 namespace=moby Jun 25 14:32:33.919270 containerd[1227]: time="2024-06-25T14:32:33.919140553Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:33.934574 systemd-networkd[1073]: vethe97ec93: Lost carrier Jun 25 14:32:33.934833 kernel: docker0: port 1(vethe97ec93) entered disabled state Jun 25 14:32:33.934858 kernel: veth18ac6bc: renamed from eth0 Jun 25 14:32:33.956797 systemd-networkd[1073]: vethe97ec93: Link DOWN Jun 25 14:32:33.957487 kernel: docker0: port 1(vethe97ec93) entered disabled state Jun 25 14:32:33.957523 kernel: device vethe97ec93 left promiscuous mode Jun 25 14:32:33.955000 audit: ANOM_PROMISCUOUS dev=vethe97ec93 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:33.958482 kernel: docker0: port 1(vethe97ec93) entered disabled state Jun 25 14:32:33.955000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915160 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:33.955000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:33.979634 systemd[1]: run-docker-netns-fa89965df959.mount: Deactivated successfully. Jun 25 14:32:33.981079 systemd[1]: var-lib-docker-overlay2-8ee562ee12de44896676c52680f7b70854d86636aaea8de93fed8a644a840ce9-merged.mount: Deactivated successfully. Jun 25 14:32:34.012715 systemd[1]: var-lib-docker-overlay2-eecb57c11bb8055aa214b27dd5a761d569c9ac05075f33cba4f680589fc41278\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:34.028579 kernel: docker0: port 1(veth3ece763) entered blocking state Jun 25 14:32:34.028718 kernel: docker0: port 1(veth3ece763) entered disabled state Jun 25 14:32:34.028742 kernel: device veth3ece763 entered promiscuous mode Jun 25 14:32:34.025000 audit: ANOM_PROMISCUOUS dev=veth3ece763 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:34.025000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cab5f0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:34.025000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:34.030437 kernel: docker0: port 1(veth3ece763) entered blocking state Jun 25 14:32:34.030507 kernel: docker0: port 1(veth3ece763) entered forwarding state Jun 25 14:32:34.028000 audit: BPF prog-id=124 op=UNLOAD Jun 25 14:32:34.029377 systemd-networkd[1073]: veth3ece763: Link UP Jun 25 14:32:34.054223 containerd[1227]: time="2024-06-25T14:32:34.054123713Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:34.054223 containerd[1227]: time="2024-06-25T14:32:34.054178153Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:34.054223 containerd[1227]: time="2024-06-25T14:32:34.054192393Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:34.054490 containerd[1227]: time="2024-06-25T14:32:34.054202273Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:34.071619 systemd[1]: Started docker-05d2fb03eda2f5b1c17945375185e442329c3657e5ea2e1742fcd2c05612d0f7.scope - libcontainer container 05d2fb03eda2f5b1c17945375185e442329c3657e5ea2e1742fcd2c05612d0f7. Jun 25 14:32:34.078000 audit: BPF prog-id=125 op=LOAD Jun 25 14:32:34.078000 audit: BPF prog-id=126 op=LOAD Jun 25 14:32:34.078000 audit[3441]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3430 pid=3441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:34.078000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30356432666230336564613266356231633137393435333735 Jun 25 14:32:34.078000 audit: BPF prog-id=127 op=LOAD Jun 25 14:32:34.078000 audit[3441]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3430 pid=3441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:34.078000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30356432666230336564613266356231633137393435333735 Jun 25 14:32:34.078000 audit: BPF prog-id=127 op=UNLOAD Jun 25 14:32:34.078000 audit: BPF prog-id=126 op=UNLOAD Jun 25 14:32:34.078000 audit: BPF prog-id=128 op=LOAD Jun 25 14:32:34.078000 audit[3441]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3430 pid=3441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:34.078000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30356432666230336564613266356231633137393435333735 Jun 25 14:32:34.125483 kernel: eth0: renamed from veth540e8be Jun 25 14:32:34.137504 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3ece763: link becomes ready Jun 25 14:32:34.137578 systemd-networkd[1073]: veth3ece763: Gained carrier Jun 25 14:32:34.140097 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:35.158870 systemd[1]: docker-05d2fb03eda2f5b1c17945375185e442329c3657e5ea2e1742fcd2c05612d0f7.scope: Deactivated successfully. Jun 25 14:32:35.157000 audit: BPF prog-id=125 op=UNLOAD Jun 25 14:32:35.170171 dockerd[1359]: time="2024-06-25T14:32:35.170087313Z" level=info msg="ignoring event" container=05d2fb03eda2f5b1c17945375185e442329c3657e5ea2e1742fcd2c05612d0f7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:35.170556 containerd[1227]: time="2024-06-25T14:32:35.169972713Z" level=info msg="shim disconnected" id=05d2fb03eda2f5b1c17945375185e442329c3657e5ea2e1742fcd2c05612d0f7 namespace=moby Jun 25 14:32:35.170784 containerd[1227]: time="2024-06-25T14:32:35.170760793Z" level=warning msg="cleaning up after shim disconnected" id=05d2fb03eda2f5b1c17945375185e442329c3657e5ea2e1742fcd2c05612d0f7 namespace=moby Jun 25 14:32:35.170840 containerd[1227]: time="2024-06-25T14:32:35.170827033Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:35.186887 systemd-networkd[1073]: veth3ece763: Lost carrier Jun 25 14:32:35.187544 kernel: docker0: port 1(veth3ece763) entered disabled state Jun 25 14:32:35.187575 kernel: veth540e8be: renamed from eth0 Jun 25 14:32:35.209125 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:32:35.211037 systemd-networkd[1073]: veth3ece763: Link DOWN Jun 25 14:32:35.213477 kernel: docker0: port 1(veth3ece763) entered disabled state Jun 25 14:32:35.213548 kernel: device veth3ece763 left promiscuous mode Jun 25 14:32:35.213565 kernel: docker0: port 1(veth3ece763) entered disabled state Jun 25 14:32:35.213582 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:32:35.213600 kernel: audit: type=1700 audit(1719325955.209:638): dev=veth3ece763 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:35.209000 audit: ANOM_PROMISCUOUS dev=veth3ece763 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:35.209000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915dc0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.209000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:35.232626 systemd[1]: run-docker-netns-92cbd965b99b.mount: Deactivated successfully. Jun 25 14:32:35.234446 kernel: audit: type=1300 audit(1719325955.209:638): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915dc0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.234961 kernel: audit: type=1327 audit(1719325955.209:638): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:35.234437 systemd[1]: var-lib-docker-overlay2-eecb57c11bb8055aa214b27dd5a761d569c9ac05075f33cba4f680589fc41278-merged.mount: Deactivated successfully. Jun 25 14:32:35.268000 audit: BPF prog-id=128 op=UNLOAD Jun 25 14:32:35.272108 kernel: audit: type=1334 audit(1719325955.268:639): prog-id=128 op=UNLOAD Jun 25 14:32:35.288572 kernel: docker0: port 1(vetha10121c) entered blocking state Jun 25 14:32:35.288684 kernel: docker0: port 1(vetha10121c) entered disabled state Jun 25 14:32:35.288707 kernel: device vetha10121c entered promiscuous mode Jun 25 14:32:35.286000 audit: ANOM_PROMISCUOUS dev=vetha10121c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:35.289192 systemd-networkd[1073]: vetha10121c: Link UP Jun 25 14:32:35.290130 kernel: audit: type=1700 audit(1719325955.286:640): dev=vetha10121c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:35.290173 kernel: docker0: port 1(vetha10121c) entered blocking state Jun 25 14:32:35.290199 kernel: audit: type=1300 audit(1719325955.286:640): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd72c0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.286000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd72c0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.290636 kernel: docker0: port 1(vetha10121c) entered forwarding state Jun 25 14:32:35.286000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:35.293611 kernel: audit: type=1327 audit(1719325955.286:640): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:35.299694 kernel: docker0: port 1(vetha10121c) entered disabled state Jun 25 14:32:35.323591 containerd[1227]: time="2024-06-25T14:32:35.323511913Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:35.323591 containerd[1227]: time="2024-06-25T14:32:35.323560753Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:35.323591 containerd[1227]: time="2024-06-25T14:32:35.323575073Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:35.323591 containerd[1227]: time="2024-06-25T14:32:35.323585193Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:35.342640 systemd[1]: Started docker-cb214a7bdb917428561b98fbf008a233cfdd8c5d8787af0498e1ddbefcad0c99.scope - libcontainer container cb214a7bdb917428561b98fbf008a233cfdd8c5d8787af0498e1ddbefcad0c99. Jun 25 14:32:35.351000 audit: BPF prog-id=129 op=LOAD Jun 25 14:32:35.352000 audit: BPF prog-id=130 op=LOAD Jun 25 14:32:35.355027 kernel: audit: type=1334 audit(1719325955.351:641): prog-id=129 op=LOAD Jun 25 14:32:35.355077 kernel: audit: type=1334 audit(1719325955.352:642): prog-id=130 op=LOAD Jun 25 14:32:35.355092 kernel: audit: type=1300 audit(1719325955.352:642): arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=3514 pid=3523 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.352000 audit[3523]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=3514 pid=3523 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.352000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63623231346137626462393137343238353631623938666266 Jun 25 14:32:35.352000 audit: BPF prog-id=131 op=LOAD Jun 25 14:32:35.352000 audit[3523]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=3514 pid=3523 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.352000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63623231346137626462393137343238353631623938666266 Jun 25 14:32:35.353000 audit: BPF prog-id=131 op=UNLOAD Jun 25 14:32:35.353000 audit: BPF prog-id=130 op=UNLOAD Jun 25 14:32:35.353000 audit: BPF prog-id=132 op=LOAD Jun 25 14:32:35.353000 audit[3523]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=3514 pid=3523 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:35.353000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63623231346137626462393137343238353631623938666266 Jun 25 14:32:35.402505 kernel: eth0: renamed from veth79b215e Jun 25 14:32:35.410548 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha10121c: link becomes ready Jun 25 14:32:35.410657 kernel: docker0: port 1(vetha10121c) entered blocking state Jun 25 14:32:35.412389 kernel: docker0: port 1(vetha10121c) entered forwarding state Jun 25 14:32:35.412569 systemd-networkd[1073]: vetha10121c: Gained carrier Jun 25 14:32:35.412811 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:32:35.417040 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:36.440675 systemd[1]: docker-cb214a7bdb917428561b98fbf008a233cfdd8c5d8787af0498e1ddbefcad0c99.scope: Deactivated successfully. Jun 25 14:32:36.439000 audit: BPF prog-id=129 op=UNLOAD Jun 25 14:32:36.451799 containerd[1227]: time="2024-06-25T14:32:36.451729513Z" level=info msg="shim disconnected" id=cb214a7bdb917428561b98fbf008a233cfdd8c5d8787af0498e1ddbefcad0c99 namespace=moby Jun 25 14:32:36.452068 dockerd[1359]: time="2024-06-25T14:32:36.451831513Z" level=info msg="ignoring event" container=cb214a7bdb917428561b98fbf008a233cfdd8c5d8787af0498e1ddbefcad0c99 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:36.452335 containerd[1227]: time="2024-06-25T14:32:36.452310873Z" level=warning msg="cleaning up after shim disconnected" id=cb214a7bdb917428561b98fbf008a233cfdd8c5d8787af0498e1ddbefcad0c99 namespace=moby Jun 25 14:32:36.452425 containerd[1227]: time="2024-06-25T14:32:36.452410113Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:36.470771 kernel: docker0: port 1(vetha10121c) entered disabled state Jun 25 14:32:36.470860 kernel: veth79b215e: renamed from eth0 Jun 25 14:32:36.470341 systemd-networkd[1073]: vetha10121c: Lost carrier Jun 25 14:32:36.491271 systemd-networkd[1073]: vetha10121c: Link DOWN Jun 25 14:32:36.492833 kernel: docker0: port 1(vetha10121c) entered disabled state Jun 25 14:32:36.492894 kernel: device vetha10121c left promiscuous mode Jun 25 14:32:36.492935 kernel: docker0: port 1(vetha10121c) entered disabled state Jun 25 14:32:36.489000 audit: ANOM_PROMISCUOUS dev=vetha10121c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:36.489000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001ba4dc0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:36.489000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:36.514335 systemd[1]: run-docker-netns-3980c0837c0a.mount: Deactivated successfully. Jun 25 14:32:36.518209 systemd[1]: var-lib-docker-overlay2-fe0b2cb70cf1618aef1d7a54a8c43e993f1071547caefafb644a966df49a0cb3-merged.mount: Deactivated successfully. Jun 25 14:32:36.552321 systemd[1]: var-lib-docker-overlay2-9f2c493697ef4ccf1356e7d6776c6679c32439ec8ce2e086549dcac0447d9054\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:36.552000 audit: BPF prog-id=132 op=UNLOAD Jun 25 14:32:36.570488 kernel: docker0: port 1(veth1eb6526) entered blocking state Jun 25 14:32:36.570617 kernel: docker0: port 1(veth1eb6526) entered disabled state Jun 25 14:32:36.570643 kernel: device veth1eb6526 entered promiscuous mode Jun 25 14:32:36.567000 audit: ANOM_PROMISCUOUS dev=veth1eb6526 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:36.567000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c7ba40 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:36.567000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:36.572314 kernel: docker0: port 1(veth1eb6526) entered blocking state Jun 25 14:32:36.572368 kernel: docker0: port 1(veth1eb6526) entered forwarding state Jun 25 14:32:36.572714 systemd-networkd[1073]: veth1eb6526: Link UP Jun 25 14:32:36.602383 containerd[1227]: time="2024-06-25T14:32:36.602288313Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:36.602383 containerd[1227]: time="2024-06-25T14:32:36.602348233Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:36.602633 containerd[1227]: time="2024-06-25T14:32:36.602594313Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:36.602712 containerd[1227]: time="2024-06-25T14:32:36.602622993Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:36.622621 systemd[1]: Started docker-aa283cddd9510ed02fcf233bf5ae5d2d0df7e904fa95ead06884359c8bbc8e35.scope - libcontainer container aa283cddd9510ed02fcf233bf5ae5d2d0df7e904fa95ead06884359c8bbc8e35. Jun 25 14:32:36.631000 audit: BPF prog-id=133 op=LOAD Jun 25 14:32:36.632000 audit: BPF prog-id=134 op=LOAD Jun 25 14:32:36.632000 audit[3609]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3599 pid=3609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:36.632000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61613238336364646439353130656430326663663233336266 Jun 25 14:32:36.632000 audit: BPF prog-id=135 op=LOAD Jun 25 14:32:36.632000 audit[3609]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3599 pid=3609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:36.632000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61613238336364646439353130656430326663663233336266 Jun 25 14:32:36.632000 audit: BPF prog-id=135 op=UNLOAD Jun 25 14:32:36.632000 audit: BPF prog-id=134 op=UNLOAD Jun 25 14:32:36.632000 audit: BPF prog-id=136 op=LOAD Jun 25 14:32:36.632000 audit[3609]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3599 pid=3609 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:36.632000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61613238336364646439353130656430326663663233336266 Jun 25 14:32:36.676546 kernel: eth0: renamed from veth9b356a1 Jun 25 14:32:36.682455 systemd-networkd[1073]: veth1eb6526: Gained carrier Jun 25 14:32:36.683197 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth1eb6526: link becomes ready Jun 25 14:32:36.685855 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:37.704800 systemd[1]: docker-aa283cddd9510ed02fcf233bf5ae5d2d0df7e904fa95ead06884359c8bbc8e35.scope: Deactivated successfully. Jun 25 14:32:37.703000 audit: BPF prog-id=133 op=UNLOAD Jun 25 14:32:37.718173 dockerd[1359]: time="2024-06-25T14:32:37.718076193Z" level=info msg="ignoring event" container=aa283cddd9510ed02fcf233bf5ae5d2d0df7e904fa95ead06884359c8bbc8e35 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:37.718759 containerd[1227]: time="2024-06-25T14:32:37.718706553Z" level=info msg="shim disconnected" id=aa283cddd9510ed02fcf233bf5ae5d2d0df7e904fa95ead06884359c8bbc8e35 namespace=moby Jun 25 14:32:37.718759 containerd[1227]: time="2024-06-25T14:32:37.718758193Z" level=warning msg="cleaning up after shim disconnected" id=aa283cddd9510ed02fcf233bf5ae5d2d0df7e904fa95ead06884359c8bbc8e35 namespace=moby Jun 25 14:32:37.718993 containerd[1227]: time="2024-06-25T14:32:37.718769113Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:37.731452 containerd[1227]: time="2024-06-25T14:32:37.731394393Z" level=warning msg="cleanup warnings time=\"2024-06-25T14:32:37Z\" level=warning msg=\"failed to remove runc container\" error=\"runc did not terminate successfully: exit status 255: \" runtime=io.containerd.runc.v2\n" namespace=moby Jun 25 14:32:37.737485 kernel: docker0: port 1(veth1eb6526) entered disabled state Jun 25 14:32:37.737541 kernel: veth9b356a1: renamed from eth0 Jun 25 14:32:37.737083 systemd-networkd[1073]: veth1eb6526: Lost carrier Jun 25 14:32:37.763115 systemd-networkd[1073]: veth1eb6526: Link DOWN Jun 25 14:32:37.764476 kernel: docker0: port 1(veth1eb6526) entered disabled state Jun 25 14:32:37.766103 kernel: device veth1eb6526 left promiscuous mode Jun 25 14:32:37.766170 kernel: docker0: port 1(veth1eb6526) entered disabled state Jun 25 14:32:37.761000 audit: ANOM_PROMISCUOUS dev=veth1eb6526 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:37.761000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8f40 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:37.761000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:37.780475 systemd[1]: run-docker-netns-c9be6e4089ae.mount: Deactivated successfully. Jun 25 14:32:37.784220 systemd[1]: var-lib-docker-overlay2-9f2c493697ef4ccf1356e7d6776c6679c32439ec8ce2e086549dcac0447d9054-merged.mount: Deactivated successfully. Jun 25 14:32:37.831000 audit: BPF prog-id=136 op=UNLOAD Jun 25 14:32:37.844360 kernel: docker0: port 1(vethe792173) entered blocking state Jun 25 14:32:37.844446 kernel: docker0: port 1(vethe792173) entered disabled state Jun 25 14:32:37.844491 kernel: device vethe792173 entered promiscuous mode Jun 25 14:32:37.844517 kernel: docker0: port 1(vethe792173) entered blocking state Jun 25 14:32:37.844533 kernel: docker0: port 1(vethe792173) entered forwarding state Jun 25 14:32:37.840000 audit: ANOM_PROMISCUOUS dev=vethe792173 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:37.840000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c22240 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:37.840000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:37.843335 systemd-networkd[1073]: vethe792173: Link UP Jun 25 14:32:37.875243 containerd[1227]: time="2024-06-25T14:32:37.874905553Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:37.875511 containerd[1227]: time="2024-06-25T14:32:37.875262553Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:37.875511 containerd[1227]: time="2024-06-25T14:32:37.875303193Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:37.875511 containerd[1227]: time="2024-06-25T14:32:37.875336233Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:37.893668 systemd[1]: Started docker-2842a28655240b8858ef8b78660daa244c09b6211cd08f9d2abce01b7b12ad17.scope - libcontainer container 2842a28655240b8858ef8b78660daa244c09b6211cd08f9d2abce01b7b12ad17. Jun 25 14:32:37.900000 audit: BPF prog-id=137 op=LOAD Jun 25 14:32:37.900000 audit: BPF prog-id=138 op=LOAD Jun 25 14:32:37.900000 audit[3690]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3681 pid=3690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:37.900000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32383432613238363535323430623838353865663862373836 Jun 25 14:32:37.900000 audit: BPF prog-id=139 op=LOAD Jun 25 14:32:37.900000 audit[3690]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3681 pid=3690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:37.900000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32383432613238363535323430623838353865663862373836 Jun 25 14:32:37.901000 audit: BPF prog-id=139 op=UNLOAD Jun 25 14:32:37.901000 audit: BPF prog-id=138 op=UNLOAD Jun 25 14:32:37.901000 audit: BPF prog-id=140 op=LOAD Jun 25 14:32:37.901000 audit[3690]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3681 pid=3690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:37.901000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32383432613238363535323430623838353865663862373836 Jun 25 14:32:37.945489 kernel: eth0: renamed from veth3dd03e4 Jun 25 14:32:37.955512 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe792173: link becomes ready Jun 25 14:32:37.955482 systemd-networkd[1073]: vethe792173: Gained carrier Jun 25 14:32:37.959864 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:38.980812 systemd[1]: docker-2842a28655240b8858ef8b78660daa244c09b6211cd08f9d2abce01b7b12ad17.scope: Deactivated successfully. Jun 25 14:32:38.979000 audit: BPF prog-id=137 op=UNLOAD Jun 25 14:32:38.994758 dockerd[1359]: time="2024-06-25T14:32:38.994706873Z" level=info msg="ignoring event" container=2842a28655240b8858ef8b78660daa244c09b6211cd08f9d2abce01b7b12ad17 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:38.995012 containerd[1227]: time="2024-06-25T14:32:38.994955153Z" level=info msg="shim disconnected" id=2842a28655240b8858ef8b78660daa244c09b6211cd08f9d2abce01b7b12ad17 namespace=moby Jun 25 14:32:38.995183 containerd[1227]: time="2024-06-25T14:32:38.995015153Z" level=warning msg="cleaning up after shim disconnected" id=2842a28655240b8858ef8b78660daa244c09b6211cd08f9d2abce01b7b12ad17 namespace=moby Jun 25 14:32:38.995183 containerd[1227]: time="2024-06-25T14:32:38.995024753Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:39.011516 kernel: docker0: port 1(vethe792173) entered disabled state Jun 25 14:32:39.011583 kernel: veth3dd03e4: renamed from eth0 Jun 25 14:32:39.010995 systemd-networkd[1073]: vethe792173: Lost carrier Jun 25 14:32:39.035308 systemd-networkd[1073]: vethe792173: Link DOWN Jun 25 14:32:39.036491 kernel: docker0: port 1(vethe792173) entered disabled state Jun 25 14:32:39.038003 kernel: device vethe792173 left promiscuous mode Jun 25 14:32:39.038072 kernel: docker0: port 1(vethe792173) entered disabled state Jun 25 14:32:39.033000 audit: ANOM_PROMISCUOUS dev=vethe792173 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:39.033000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c36ba0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:39.033000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:39.058653 systemd[1]: run-docker-netns-da44e626a93d.mount: Deactivated successfully. Jun 25 14:32:39.062171 systemd[1]: var-lib-docker-overlay2-cc32f0b9c9ebaffa8263c84dfa9ada08d05c50eae64ec3cd7fe383f6af114002-merged.mount: Deactivated successfully. Jun 25 14:32:39.096725 systemd[1]: var-lib-docker-overlay2-6bbe7b7bd9328ac367e28bd36a16cad2950380a7af1eba11e066d2e98d67d02c\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:39.102000 audit: BPF prog-id=140 op=UNLOAD Jun 25 14:32:39.114521 kernel: docker0: port 1(veth58b6503) entered blocking state Jun 25 14:32:39.114606 kernel: docker0: port 1(veth58b6503) entered disabled state Jun 25 14:32:39.114627 kernel: device veth58b6503 entered promiscuous mode Jun 25 14:32:39.111000 audit: ANOM_PROMISCUOUS dev=veth58b6503 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:39.111000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001936db0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:39.111000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:39.115270 systemd-networkd[1073]: veth58b6503: Link UP Jun 25 14:32:39.116201 kernel: docker0: port 1(veth58b6503) entered blocking state Jun 25 14:32:39.116241 kernel: docker0: port 1(veth58b6503) entered forwarding state Jun 25 14:32:39.146872 containerd[1227]: time="2024-06-25T14:32:39.146655753Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:39.146872 containerd[1227]: time="2024-06-25T14:32:39.146713673Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:39.146872 containerd[1227]: time="2024-06-25T14:32:39.146727393Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:39.146872 containerd[1227]: time="2024-06-25T14:32:39.146737233Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:39.167750 systemd[1]: Started docker-875ffa7eaa742e65d78376bd15f0f8152fc1826eee727207d61dff272b0769db.scope - libcontainer container 875ffa7eaa742e65d78376bd15f0f8152fc1826eee727207d61dff272b0769db. Jun 25 14:32:39.174000 audit: BPF prog-id=141 op=LOAD Jun 25 14:32:39.175000 audit: BPF prog-id=142 op=LOAD Jun 25 14:32:39.175000 audit[3772]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=3763 pid=3772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:39.175000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38373566666137656161373432653635643738333736626431 Jun 25 14:32:39.175000 audit: BPF prog-id=143 op=LOAD Jun 25 14:32:39.175000 audit[3772]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=3763 pid=3772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:39.175000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38373566666137656161373432653635643738333736626431 Jun 25 14:32:39.175000 audit: BPF prog-id=143 op=UNLOAD Jun 25 14:32:39.175000 audit: BPF prog-id=142 op=UNLOAD Jun 25 14:32:39.175000 audit: BPF prog-id=144 op=LOAD Jun 25 14:32:39.175000 audit[3772]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=3763 pid=3772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:39.175000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38373566666137656161373432653635643738333736626431 Jun 25 14:32:39.220495 kernel: eth0: renamed from veth6437740 Jun 25 14:32:39.232508 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth58b6503: link becomes ready Jun 25 14:32:39.232424 systemd-networkd[1073]: veth58b6503: Gained carrier Jun 25 14:32:39.235762 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:40.253997 systemd[1]: docker-875ffa7eaa742e65d78376bd15f0f8152fc1826eee727207d61dff272b0769db.scope: Deactivated successfully. Jun 25 14:32:40.252000 audit: BPF prog-id=141 op=UNLOAD Jun 25 14:32:40.254788 kernel: kauditd_printk_skb: 69 callbacks suppressed Jun 25 14:32:40.254833 kernel: audit: type=1334 audit(1719325960.252:677): prog-id=141 op=UNLOAD Jun 25 14:32:40.265211 containerd[1227]: time="2024-06-25T14:32:40.265062073Z" level=info msg="shim disconnected" id=875ffa7eaa742e65d78376bd15f0f8152fc1826eee727207d61dff272b0769db namespace=moby Jun 25 14:32:40.265211 containerd[1227]: time="2024-06-25T14:32:40.265117353Z" level=warning msg="cleaning up after shim disconnected" id=875ffa7eaa742e65d78376bd15f0f8152fc1826eee727207d61dff272b0769db namespace=moby Jun 25 14:32:40.265211 containerd[1227]: time="2024-06-25T14:32:40.265126313Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:40.265544 dockerd[1359]: time="2024-06-25T14:32:40.265160713Z" level=info msg="ignoring event" container=875ffa7eaa742e65d78376bd15f0f8152fc1826eee727207d61dff272b0769db module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:40.280849 systemd-networkd[1073]: veth58b6503: Lost carrier Jun 25 14:32:40.281479 kernel: docker0: port 1(veth58b6503) entered disabled state Jun 25 14:32:40.281521 kernel: veth6437740: renamed from eth0 Jun 25 14:32:40.310631 systemd-networkd[1073]: veth58b6503: Link DOWN Jun 25 14:32:40.311550 kernel: docker0: port 1(veth58b6503) entered disabled state Jun 25 14:32:40.311612 kernel: device veth58b6503 left promiscuous mode Jun 25 14:32:40.309000 audit: ANOM_PROMISCUOUS dev=veth58b6503 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:40.313119 kernel: audit: type=1700 audit(1719325960.309:678): dev=veth58b6503 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:40.313172 kernel: docker0: port 1(veth58b6503) entered disabled state Jun 25 14:32:40.309000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdee40 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:40.333374 systemd[1]: run-docker-netns-6f7987f12863.mount: Deactivated successfully. Jun 25 14:32:40.309000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:40.336201 kernel: audit: type=1300 audit(1719325960.309:678): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdee40 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:40.336277 kernel: audit: type=1327 audit(1719325960.309:678): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:40.335794 systemd[1]: var-lib-docker-overlay2-6bbe7b7bd9328ac367e28bd36a16cad2950380a7af1eba11e066d2e98d67d02c-merged.mount: Deactivated successfully. Jun 25 14:32:40.369699 systemd[1]: var-lib-docker-overlay2-5f0bd79bc8d72a3a79c68afefa7f5d4d7f25238db6240cfee40668d32dd3ab2e\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:40.372000 audit: BPF prog-id=144 op=UNLOAD Jun 25 14:32:40.374483 kernel: audit: type=1334 audit(1719325960.372:679): prog-id=144 op=UNLOAD Jun 25 14:32:40.388483 kernel: docker0: port 1(vethb54d15f) entered blocking state Jun 25 14:32:40.388572 kernel: docker0: port 1(vethb54d15f) entered disabled state Jun 25 14:32:40.388592 kernel: device vethb54d15f entered promiscuous mode Jun 25 14:32:40.388612 kernel: audit: type=1700 audit(1719325960.383:680): dev=vethb54d15f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:40.388635 kernel: docker0: port 1(vethb54d15f) entered blocking state Jun 25 14:32:40.388651 kernel: audit: type=1300 audit(1719325960.383:680): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001d083f0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:40.388675 kernel: docker0: port 1(vethb54d15f) entered forwarding state Jun 25 14:32:40.383000 audit: ANOM_PROMISCUOUS dev=vethb54d15f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:40.383000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001d083f0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:40.388093 systemd-networkd[1073]: vethb54d15f: Link UP Jun 25 14:32:40.383000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:40.394642 kernel: audit: type=1327 audit(1719325960.383:680): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:40.412396 containerd[1227]: time="2024-06-25T14:32:40.412297353Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:40.412396 containerd[1227]: time="2024-06-25T14:32:40.412362033Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:40.412396 containerd[1227]: time="2024-06-25T14:32:40.412376593Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:40.412396 containerd[1227]: time="2024-06-25T14:32:40.412385953Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:40.433650 systemd[1]: Started docker-c6ff110fdf3cb765c9fc15342a6ef8cd81fb195bb503fc4a853f8c694c7a6653.scope - libcontainer container c6ff110fdf3cb765c9fc15342a6ef8cd81fb195bb503fc4a853f8c694c7a6653. Jun 25 14:32:40.439000 audit: BPF prog-id=145 op=LOAD Jun 25 14:32:40.440000 audit: BPF prog-id=146 op=LOAD Jun 25 14:32:40.442713 kernel: audit: type=1334 audit(1719325960.439:681): prog-id=145 op=LOAD Jun 25 14:32:40.442769 kernel: audit: type=1334 audit(1719325960.440:682): prog-id=146 op=LOAD Jun 25 14:32:40.440000 audit[3855]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3846 pid=3855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:40.440000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63366666313130666466336362373635633966633135333432 Jun 25 14:32:40.440000 audit: BPF prog-id=147 op=LOAD Jun 25 14:32:40.440000 audit[3855]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3846 pid=3855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:40.440000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63366666313130666466336362373635633966633135333432 Jun 25 14:32:40.441000 audit: BPF prog-id=147 op=UNLOAD Jun 25 14:32:40.441000 audit: BPF prog-id=146 op=UNLOAD Jun 25 14:32:40.441000 audit: BPF prog-id=148 op=LOAD Jun 25 14:32:40.441000 audit[3855]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3846 pid=3855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:40.441000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63366666313130666466336362373635633966633135333432 Jun 25 14:32:40.487492 kernel: eth0: renamed from veth5a18520 Jun 25 14:32:40.493644 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb54d15f: link becomes ready Jun 25 14:32:40.493409 systemd-networkd[1073]: vethb54d15f: Gained carrier Jun 25 14:32:40.496236 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:41.513000 audit: BPF prog-id=145 op=UNLOAD Jun 25 14:32:41.514767 systemd[1]: docker-c6ff110fdf3cb765c9fc15342a6ef8cd81fb195bb503fc4a853f8c694c7a6653.scope: Deactivated successfully. Jun 25 14:32:41.527620 dockerd[1359]: time="2024-06-25T14:32:41.527581713Z" level=info msg="ignoring event" container=c6ff110fdf3cb765c9fc15342a6ef8cd81fb195bb503fc4a853f8c694c7a6653 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:41.528684 containerd[1227]: time="2024-06-25T14:32:41.528620113Z" level=info msg="shim disconnected" id=c6ff110fdf3cb765c9fc15342a6ef8cd81fb195bb503fc4a853f8c694c7a6653 namespace=moby Jun 25 14:32:41.528684 containerd[1227]: time="2024-06-25T14:32:41.528676633Z" level=warning msg="cleaning up after shim disconnected" id=c6ff110fdf3cb765c9fc15342a6ef8cd81fb195bb503fc4a853f8c694c7a6653 namespace=moby Jun 25 14:32:41.528684 containerd[1227]: time="2024-06-25T14:32:41.528687673Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:41.544774 kernel: docker0: port 1(vethb54d15f) entered disabled state Jun 25 14:32:41.544831 kernel: veth5a18520: renamed from eth0 Jun 25 14:32:41.544544 systemd-networkd[1073]: vethb54d15f: Lost carrier Jun 25 14:32:41.572502 kernel: docker0: port 1(vethb54d15f) entered disabled state Jun 25 14:32:41.572574 kernel: device vethb54d15f left promiscuous mode Jun 25 14:32:41.573883 kernel: docker0: port 1(vethb54d15f) entered disabled state Jun 25 14:32:41.570000 audit: ANOM_PROMISCUOUS dev=vethb54d15f prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:41.573039 systemd-networkd[1073]: vethb54d15f: Link DOWN Jun 25 14:32:41.570000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40000133e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:41.570000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:41.592191 systemd[1]: run-docker-netns-18c7de8a2a83.mount: Deactivated successfully. Jun 25 14:32:41.593646 systemd[1]: var-lib-docker-overlay2-5f0bd79bc8d72a3a79c68afefa7f5d4d7f25238db6240cfee40668d32dd3ab2e-merged.mount: Deactivated successfully. Jun 25 14:32:41.630000 audit: BPF prog-id=148 op=UNLOAD Jun 25 14:32:41.659399 kernel: docker0: port 1(veth89cdbed) entered blocking state Jun 25 14:32:41.659531 kernel: docker0: port 1(veth89cdbed) entered disabled state Jun 25 14:32:41.659566 kernel: device veth89cdbed entered promiscuous mode Jun 25 14:32:41.659585 kernel: docker0: port 1(veth89cdbed) entered blocking state Jun 25 14:32:41.655000 audit: ANOM_PROMISCUOUS dev=veth89cdbed prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:41.655000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018fa000 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:41.655000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:41.659406 systemd-networkd[1073]: veth89cdbed: Link UP Jun 25 14:32:41.659888 kernel: docker0: port 1(veth89cdbed) entered forwarding state Jun 25 14:32:41.693952 containerd[1227]: time="2024-06-25T14:32:41.693870753Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:41.693952 containerd[1227]: time="2024-06-25T14:32:41.693922793Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:41.694245 containerd[1227]: time="2024-06-25T14:32:41.694191593Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:41.694245 containerd[1227]: time="2024-06-25T14:32:41.694217913Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:41.714847 systemd[1]: Started docker-289854614f8754d090f1b5e23395a7a1a6652df54ff52674ce34e17379906a2c.scope - libcontainer container 289854614f8754d090f1b5e23395a7a1a6652df54ff52674ce34e17379906a2c. Jun 25 14:32:41.723000 audit: BPF prog-id=149 op=LOAD Jun 25 14:32:41.723000 audit: BPF prog-id=150 op=LOAD Jun 25 14:32:41.723000 audit[3942]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=3930 pid=3942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:41.723000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32383938353436313466383735346430393066316235653233 Jun 25 14:32:41.723000 audit: BPF prog-id=151 op=LOAD Jun 25 14:32:41.723000 audit[3942]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=3930 pid=3942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:41.723000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32383938353436313466383735346430393066316235653233 Jun 25 14:32:41.724000 audit: BPF prog-id=151 op=UNLOAD Jun 25 14:32:41.724000 audit: BPF prog-id=150 op=UNLOAD Jun 25 14:32:41.724000 audit: BPF prog-id=152 op=LOAD Jun 25 14:32:41.724000 audit[3942]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=3930 pid=3942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:41.724000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32383938353436313466383735346430393066316235653233 Jun 25 14:32:41.770556 kernel: eth0: renamed from veth399b507 Jun 25 14:32:41.780629 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth89cdbed: link becomes ready Jun 25 14:32:41.780676 systemd-networkd[1073]: veth89cdbed: Gained carrier Jun 25 14:32:41.784976 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:42.802909 systemd[1]: docker-289854614f8754d090f1b5e23395a7a1a6652df54ff52674ce34e17379906a2c.scope: Deactivated successfully. Jun 25 14:32:42.801000 audit: BPF prog-id=149 op=UNLOAD Jun 25 14:32:42.814773 containerd[1227]: time="2024-06-25T14:32:42.814717833Z" level=info msg="shim disconnected" id=289854614f8754d090f1b5e23395a7a1a6652df54ff52674ce34e17379906a2c namespace=moby Jun 25 14:32:42.814773 containerd[1227]: time="2024-06-25T14:32:42.814766913Z" level=warning msg="cleaning up after shim disconnected" id=289854614f8754d090f1b5e23395a7a1a6652df54ff52674ce34e17379906a2c namespace=moby Jun 25 14:32:42.814773 containerd[1227]: time="2024-06-25T14:32:42.814775513Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:42.815654 dockerd[1359]: time="2024-06-25T14:32:42.815597553Z" level=info msg="ignoring event" container=289854614f8754d090f1b5e23395a7a1a6652df54ff52674ce34e17379906a2c module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:42.829951 systemd-networkd[1073]: veth89cdbed: Lost carrier Jun 25 14:32:42.830490 kernel: docker0: port 1(veth89cdbed) entered disabled state Jun 25 14:32:42.830545 kernel: veth399b507: renamed from eth0 Jun 25 14:32:42.847596 systemd-networkd[1073]: veth89cdbed: Link DOWN Jun 25 14:32:42.848518 kernel: docker0: port 1(veth89cdbed) entered disabled state Jun 25 14:32:42.848570 kernel: device veth89cdbed left promiscuous mode Jun 25 14:32:42.846000 audit: ANOM_PROMISCUOUS dev=veth89cdbed prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:42.849574 kernel: docker0: port 1(veth89cdbed) entered disabled state Jun 25 14:32:42.846000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058a60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:42.846000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:42.864435 systemd[1]: run-docker-netns-98f4adb27c80.mount: Deactivated successfully. Jun 25 14:32:42.866039 systemd[1]: var-lib-docker-overlay2-64e1b93e3c14e5993fab8bbcb0d08d4e358e5b05e23e9839a23cec3f73967637-merged.mount: Deactivated successfully. Jun 25 14:32:42.895386 systemd[1]: var-lib-docker-overlay2-169c91a3fe80e1d37171142d6d9ee410aa0f295f0d6581aced1e94f36af0df99\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:42.904000 audit: BPF prog-id=152 op=UNLOAD Jun 25 14:32:42.912788 kernel: docker0: port 1(veth0f3bd1c) entered blocking state Jun 25 14:32:42.912876 kernel: docker0: port 1(veth0f3bd1c) entered disabled state Jun 25 14:32:42.912898 kernel: device veth0f3bd1c entered promiscuous mode Jun 25 14:32:42.910000 audit: ANOM_PROMISCUOUS dev=veth0f3bd1c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:42.910000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184b1d0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:42.910000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:42.913681 systemd-networkd[1073]: veth0f3bd1c: Link UP Jun 25 14:32:42.913981 kernel: docker0: port 1(veth0f3bd1c) entered blocking state Jun 25 14:32:42.914012 kernel: docker0: port 1(veth0f3bd1c) entered forwarding state Jun 25 14:32:42.939930 containerd[1227]: time="2024-06-25T14:32:42.939852473Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:42.939930 containerd[1227]: time="2024-06-25T14:32:42.939900713Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:42.939930 containerd[1227]: time="2024-06-25T14:32:42.939914473Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:42.939930 containerd[1227]: time="2024-06-25T14:32:42.939924193Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:42.960610 systemd[1]: Started docker-18d84cdc892fdcbd9184cf992fc983201c4645305fb8e5c135715f77851ac26b.scope - libcontainer container 18d84cdc892fdcbd9184cf992fc983201c4645305fb8e5c135715f77851ac26b. Jun 25 14:32:42.967000 audit: BPF prog-id=153 op=LOAD Jun 25 14:32:42.967000 audit: BPF prog-id=154 op=LOAD Jun 25 14:32:42.967000 audit[4025]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4016 pid=4025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:42.967000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31386438346364633839326664636264393138346366393932 Jun 25 14:32:42.968000 audit: BPF prog-id=155 op=LOAD Jun 25 14:32:42.968000 audit[4025]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4016 pid=4025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:42.968000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31386438346364633839326664636264393138346366393932 Jun 25 14:32:42.968000 audit: BPF prog-id=155 op=UNLOAD Jun 25 14:32:42.968000 audit: BPF prog-id=154 op=UNLOAD Jun 25 14:32:42.968000 audit: BPF prog-id=156 op=LOAD Jun 25 14:32:42.968000 audit[4025]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4016 pid=4025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:42.968000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31386438346364633839326664636264393138346366393932 Jun 25 14:32:43.008491 kernel: eth0: renamed from veth26115b5 Jun 25 14:32:43.017548 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0f3bd1c: link becomes ready Jun 25 14:32:43.017512 systemd-networkd[1073]: veth0f3bd1c: Gained carrier Jun 25 14:32:43.020243 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:44.040533 systemd[1]: docker-18d84cdc892fdcbd9184cf992fc983201c4645305fb8e5c135715f77851ac26b.scope: Deactivated successfully. Jun 25 14:32:44.039000 audit: BPF prog-id=153 op=UNLOAD Jun 25 14:32:44.052082 dockerd[1359]: time="2024-06-25T14:32:44.052032657Z" level=info msg="ignoring event" container=18d84cdc892fdcbd9184cf992fc983201c4645305fb8e5c135715f77851ac26b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:44.052379 containerd[1227]: time="2024-06-25T14:32:44.052112217Z" level=info msg="shim disconnected" id=18d84cdc892fdcbd9184cf992fc983201c4645305fb8e5c135715f77851ac26b namespace=moby Jun 25 14:32:44.052379 containerd[1227]: time="2024-06-25T14:32:44.052166538Z" level=warning msg="cleaning up after shim disconnected" id=18d84cdc892fdcbd9184cf992fc983201c4645305fb8e5c135715f77851ac26b namespace=moby Jun 25 14:32:44.052379 containerd[1227]: time="2024-06-25T14:32:44.052175378Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:44.068715 kernel: docker0: port 1(veth0f3bd1c) entered disabled state Jun 25 14:32:44.068807 kernel: veth26115b5: renamed from eth0 Jun 25 14:32:44.068370 systemd-networkd[1073]: veth0f3bd1c: Lost carrier Jun 25 14:32:44.092665 systemd-networkd[1073]: veth0f3bd1c: Link DOWN Jun 25 14:32:44.093806 kernel: docker0: port 1(veth0f3bd1c) entered disabled state Jun 25 14:32:44.093855 kernel: device veth0f3bd1c left promiscuous mode Jun 25 14:32:44.093884 kernel: docker0: port 1(veth0f3bd1c) entered disabled state Jun 25 14:32:44.090000 audit: ANOM_PROMISCUOUS dev=veth0f3bd1c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:44.090000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000b66c80 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:44.090000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:44.112209 systemd[1]: run-docker-netns-9c4c98db1c6f.mount: Deactivated successfully. Jun 25 14:32:44.113914 systemd[1]: var-lib-docker-overlay2-169c91a3fe80e1d37171142d6d9ee410aa0f295f0d6581aced1e94f36af0df99-merged.mount: Deactivated successfully. Jun 25 14:32:44.142000 audit: BPF prog-id=156 op=UNLOAD Jun 25 14:32:44.144309 systemd[1]: var-lib-docker-overlay2-7100926bc2b200d875e8baa091b8bd019517c654457b8cbe782b479522004455\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:44.157720 kernel: docker0: port 1(vethd4694b5) entered blocking state Jun 25 14:32:44.157861 kernel: docker0: port 1(vethd4694b5) entered disabled state Jun 25 14:32:44.155000 audit: ANOM_PROMISCUOUS dev=vethd4694b5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:44.158558 kernel: device vethd4694b5 entered promiscuous mode Jun 25 14:32:44.155000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018fac60 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:44.155000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:44.159999 kernel: docker0: port 1(vethd4694b5) entered blocking state Jun 25 14:32:44.160053 kernel: docker0: port 1(vethd4694b5) entered forwarding state Jun 25 14:32:44.158964 systemd-networkd[1073]: vethd4694b5: Link UP Jun 25 14:32:44.184665 containerd[1227]: time="2024-06-25T14:32:44.184436248Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:44.184665 containerd[1227]: time="2024-06-25T14:32:44.184507489Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:44.184665 containerd[1227]: time="2024-06-25T14:32:44.184521609Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:44.184665 containerd[1227]: time="2024-06-25T14:32:44.184530969Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:44.202610 systemd[1]: Started docker-7dd7147d472c72682a5d82d506ecd7a486802db849f0c48cd3353be153bd0d41.scope - libcontainer container 7dd7147d472c72682a5d82d506ecd7a486802db849f0c48cd3353be153bd0d41. Jun 25 14:32:44.208000 audit: BPF prog-id=157 op=LOAD Jun 25 14:32:44.209000 audit: BPF prog-id=158 op=LOAD Jun 25 14:32:44.209000 audit[4106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=4097 pid=4106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:44.209000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37646437313437643437326337323638326135643832643530 Jun 25 14:32:44.209000 audit: BPF prog-id=159 op=LOAD Jun 25 14:32:44.209000 audit[4106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=4097 pid=4106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:44.209000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37646437313437643437326337323638326135643832643530 Jun 25 14:32:44.209000 audit: BPF prog-id=159 op=UNLOAD Jun 25 14:32:44.209000 audit: BPF prog-id=158 op=UNLOAD Jun 25 14:32:44.209000 audit: BPF prog-id=160 op=LOAD Jun 25 14:32:44.209000 audit[4106]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=4097 pid=4106 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:44.209000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37646437313437643437326337323638326135643832643530 Jun 25 14:32:44.252493 kernel: eth0: renamed from veth62bff72 Jun 25 14:32:44.266379 systemd-networkd[1073]: vethd4694b5: Gained carrier Jun 25 14:32:44.266526 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd4694b5: link becomes ready Jun 25 14:32:44.268996 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:45.286684 systemd[1]: docker-7dd7147d472c72682a5d82d506ecd7a486802db849f0c48cd3353be153bd0d41.scope: Deactivated successfully. Jun 25 14:32:45.287649 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:32:45.287712 kernel: audit: type=1334 audit(1719325965.285:717): prog-id=157 op=UNLOAD Jun 25 14:32:45.285000 audit: BPF prog-id=157 op=UNLOAD Jun 25 14:32:45.297931 containerd[1227]: time="2024-06-25T14:32:45.297786957Z" level=info msg="shim disconnected" id=7dd7147d472c72682a5d82d506ecd7a486802db849f0c48cd3353be153bd0d41 namespace=moby Jun 25 14:32:45.297931 containerd[1227]: time="2024-06-25T14:32:45.297838637Z" level=warning msg="cleaning up after shim disconnected" id=7dd7147d472c72682a5d82d506ecd7a486802db849f0c48cd3353be153bd0d41 namespace=moby Jun 25 14:32:45.297931 containerd[1227]: time="2024-06-25T14:32:45.297847717Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:45.298260 dockerd[1359]: time="2024-06-25T14:32:45.297928718Z" level=info msg="ignoring event" container=7dd7147d472c72682a5d82d506ecd7a486802db849f0c48cd3353be153bd0d41 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:45.316191 systemd-networkd[1073]: vethd4694b5: Lost carrier Jun 25 14:32:45.316491 kernel: docker0: port 1(vethd4694b5) entered disabled state Jun 25 14:32:45.316519 kernel: veth62bff72: renamed from eth0 Jun 25 14:32:45.333653 systemd-networkd[1073]: vethd4694b5: Link DOWN Jun 25 14:32:45.334955 kernel: docker0: port 1(vethd4694b5) entered disabled state Jun 25 14:32:45.335662 kernel: device vethd4694b5 left promiscuous mode Jun 25 14:32:45.335685 kernel: docker0: port 1(vethd4694b5) entered disabled state Jun 25 14:32:45.335707 kernel: audit: type=1700 audit(1719325965.331:718): dev=vethd4694b5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:45.331000 audit: ANOM_PROMISCUOUS dev=vethd4694b5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:45.331000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a6cdc0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:45.358743 systemd[1]: run-docker-netns-5ac8ba004446.mount: Deactivated successfully. Jun 25 14:32:45.331000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:45.361355 systemd[1]: var-lib-docker-overlay2-7100926bc2b200d875e8baa091b8bd019517c654457b8cbe782b479522004455-merged.mount: Deactivated successfully. Jun 25 14:32:45.361674 kernel: audit: type=1300 audit(1719325965.331:718): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a6cdc0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:45.361738 kernel: audit: type=1327 audit(1719325965.331:718): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:45.397785 systemd[1]: var-lib-docker-overlay2-fcb3b6a516e4397b3fb86206b3fbe16b98621ea5255383736c678f2120ab24f3\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:45.397000 audit: BPF prog-id=160 op=UNLOAD Jun 25 14:32:45.399483 kernel: audit: type=1334 audit(1719325965.397:719): prog-id=160 op=UNLOAD Jun 25 14:32:45.421774 kernel: docker0: port 1(veth3c30f45) entered blocking state Jun 25 14:32:45.421929 kernel: docker0: port 1(veth3c30f45) entered disabled state Jun 25 14:32:45.421954 kernel: device veth3c30f45 entered promiscuous mode Jun 25 14:32:45.418000 audit: ANOM_PROMISCUOUS dev=veth3c30f45 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:45.425484 kernel: audit: type=1700 audit(1719325965.418:720): dev=veth3c30f45 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:45.425582 kernel: docker0: port 1(veth3c30f45) entered blocking state Jun 25 14:32:45.425612 kernel: audit: type=1300 audit(1719325965.418:720): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caad20 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:45.425635 kernel: docker0: port 1(veth3c30f45) entered forwarding state Jun 25 14:32:45.418000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caad20 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:45.422345 systemd-networkd[1073]: veth3c30f45: Link UP Jun 25 14:32:45.418000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:45.426853 kernel: audit: type=1327 audit(1719325965.418:720): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:45.459061 containerd[1227]: time="2024-06-25T14:32:45.458970278Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:45.459061 containerd[1227]: time="2024-06-25T14:32:45.459029958Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:45.459273 containerd[1227]: time="2024-06-25T14:32:45.459055358Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:45.459273 containerd[1227]: time="2024-06-25T14:32:45.459073718Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:45.477637 systemd[1]: Started docker-191ed6e3128a9a9a6b22e8044bd4781e05d5d14f1dcab9b94900eb1de2a21192.scope - libcontainer container 191ed6e3128a9a9a6b22e8044bd4781e05d5d14f1dcab9b94900eb1de2a21192. Jun 25 14:32:45.484000 audit: BPF prog-id=161 op=LOAD Jun 25 14:32:45.484000 audit: BPF prog-id=162 op=LOAD Jun 25 14:32:45.484000 audit[4189]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4179 pid=4189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:45.484000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31393165643665333132386139613961366232326538303434 Jun 25 14:32:45.487472 kernel: audit: type=1334 audit(1719325965.484:721): prog-id=161 op=LOAD Jun 25 14:32:45.487513 kernel: audit: type=1334 audit(1719325965.484:722): prog-id=162 op=LOAD Jun 25 14:32:45.485000 audit: BPF prog-id=163 op=LOAD Jun 25 14:32:45.485000 audit[4189]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4179 pid=4189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:45.485000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31393165643665333132386139613961366232326538303434 Jun 25 14:32:45.485000 audit: BPF prog-id=163 op=UNLOAD Jun 25 14:32:45.485000 audit: BPF prog-id=162 op=UNLOAD Jun 25 14:32:45.485000 audit: BPF prog-id=164 op=LOAD Jun 25 14:32:45.485000 audit[4189]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4179 pid=4189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:45.485000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31393165643665333132386139613961366232326538303434 Jun 25 14:32:45.536489 kernel: eth0: renamed from vethb7c82fa Jun 25 14:32:45.546586 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3c30f45: link becomes ready Jun 25 14:32:45.546471 systemd-networkd[1073]: veth3c30f45: Gained carrier Jun 25 14:32:45.550787 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:46.568557 systemd[1]: docker-191ed6e3128a9a9a6b22e8044bd4781e05d5d14f1dcab9b94900eb1de2a21192.scope: Deactivated successfully. Jun 25 14:32:46.567000 audit: BPF prog-id=161 op=UNLOAD Jun 25 14:32:46.580146 dockerd[1359]: time="2024-06-25T14:32:46.580088936Z" level=info msg="ignoring event" container=191ed6e3128a9a9a6b22e8044bd4781e05d5d14f1dcab9b94900eb1de2a21192 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:46.580555 containerd[1227]: time="2024-06-25T14:32:46.580496257Z" level=info msg="shim disconnected" id=191ed6e3128a9a9a6b22e8044bd4781e05d5d14f1dcab9b94900eb1de2a21192 namespace=moby Jun 25 14:32:46.580555 containerd[1227]: time="2024-06-25T14:32:46.580553897Z" level=warning msg="cleaning up after shim disconnected" id=191ed6e3128a9a9a6b22e8044bd4781e05d5d14f1dcab9b94900eb1de2a21192 namespace=moby Jun 25 14:32:46.580765 containerd[1227]: time="2024-06-25T14:32:46.580562777Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:46.596884 systemd-networkd[1073]: veth3c30f45: Lost carrier Jun 25 14:32:46.597477 kernel: docker0: port 1(veth3c30f45) entered disabled state Jun 25 14:32:46.597522 kernel: vethb7c82fa: renamed from eth0 Jun 25 14:32:46.618280 systemd-networkd[1073]: veth3c30f45: Link DOWN Jun 25 14:32:46.619477 kernel: docker0: port 1(veth3c30f45) entered disabled state Jun 25 14:32:46.616000 audit: ANOM_PROMISCUOUS dev=veth3c30f45 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:46.620974 kernel: device veth3c30f45 left promiscuous mode Jun 25 14:32:46.621012 kernel: docker0: port 1(veth3c30f45) entered disabled state Jun 25 14:32:46.616000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdf2c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:46.616000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:46.646580 systemd[1]: run-docker-netns-afae27344421.mount: Deactivated successfully. Jun 25 14:32:46.647967 systemd[1]: var-lib-docker-overlay2-fcb3b6a516e4397b3fb86206b3fbe16b98621ea5255383736c678f2120ab24f3-merged.mount: Deactivated successfully. Jun 25 14:32:46.682000 audit: BPF prog-id=164 op=UNLOAD Jun 25 14:32:46.685591 systemd[1]: var-lib-docker-overlay2-0cdfc84f7a1cd2c475a02fe310ee890428c11284cd1b34753ed45707f9df83ec\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:46.701969 kernel: docker0: port 1(veth2a2ea04) entered blocking state Jun 25 14:32:46.702132 kernel: docker0: port 1(veth2a2ea04) entered disabled state Jun 25 14:32:46.702159 kernel: device veth2a2ea04 entered promiscuous mode Jun 25 14:32:46.698000 audit: ANOM_PROMISCUOUS dev=veth2a2ea04 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:46.698000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001339710 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:46.703274 kernel: docker0: port 1(veth2a2ea04) entered blocking state Jun 25 14:32:46.703345 kernel: docker0: port 1(veth2a2ea04) entered forwarding state Jun 25 14:32:46.698000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:46.702827 systemd-networkd[1073]: veth2a2ea04: Link UP Jun 25 14:32:46.731343 containerd[1227]: time="2024-06-25T14:32:46.730951368Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:46.731513 containerd[1227]: time="2024-06-25T14:32:46.731359929Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:46.731513 containerd[1227]: time="2024-06-25T14:32:46.731395769Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:46.731513 containerd[1227]: time="2024-06-25T14:32:46.731426729Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:46.749625 systemd[1]: Started docker-9fa2b87c8e61bbbddc805b34572ce957c93675dc1372e3d39b9f6f10959efde4.scope - libcontainer container 9fa2b87c8e61bbbddc805b34572ce957c93675dc1372e3d39b9f6f10959efde4. Jun 25 14:32:46.755000 audit: BPF prog-id=165 op=LOAD Jun 25 14:32:46.756000 audit: BPF prog-id=166 op=LOAD Jun 25 14:32:46.756000 audit[4273]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4264 pid=4273 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:46.756000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39666132623837633865363162626264646338303562333435 Jun 25 14:32:46.756000 audit: BPF prog-id=167 op=LOAD Jun 25 14:32:46.756000 audit[4273]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4264 pid=4273 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:46.756000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39666132623837633865363162626264646338303562333435 Jun 25 14:32:46.756000 audit: BPF prog-id=167 op=UNLOAD Jun 25 14:32:46.756000 audit: BPF prog-id=166 op=UNLOAD Jun 25 14:32:46.756000 audit: BPF prog-id=168 op=LOAD Jun 25 14:32:46.756000 audit[4273]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4264 pid=4273 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:46.756000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39666132623837633865363162626264646338303562333435 Jun 25 14:32:46.795478 kernel: eth0: renamed from veth03b2027 Jun 25 14:32:46.801687 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2a2ea04: link becomes ready Jun 25 14:32:46.801560 systemd-networkd[1073]: veth2a2ea04: Gained carrier Jun 25 14:32:46.804556 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:47.822249 systemd[1]: docker-9fa2b87c8e61bbbddc805b34572ce957c93675dc1372e3d39b9f6f10959efde4.scope: Deactivated successfully. Jun 25 14:32:47.821000 audit: BPF prog-id=165 op=UNLOAD Jun 25 14:32:47.833668 dockerd[1359]: time="2024-06-25T14:32:47.833625498Z" level=info msg="ignoring event" container=9fa2b87c8e61bbbddc805b34572ce957c93675dc1372e3d39b9f6f10959efde4 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:47.834231 containerd[1227]: time="2024-06-25T14:32:47.834175179Z" level=info msg="shim disconnected" id=9fa2b87c8e61bbbddc805b34572ce957c93675dc1372e3d39b9f6f10959efde4 namespace=moby Jun 25 14:32:47.834231 containerd[1227]: time="2024-06-25T14:32:47.834230859Z" level=warning msg="cleaning up after shim disconnected" id=9fa2b87c8e61bbbddc805b34572ce957c93675dc1372e3d39b9f6f10959efde4 namespace=moby Jun 25 14:32:47.834512 containerd[1227]: time="2024-06-25T14:32:47.834239019Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:47.849333 systemd-networkd[1073]: veth2a2ea04: Lost carrier Jun 25 14:32:47.849652 kernel: docker0: port 1(veth2a2ea04) entered disabled state Jun 25 14:32:47.849679 kernel: veth03b2027: renamed from eth0 Jun 25 14:32:47.879976 systemd-networkd[1073]: veth2a2ea04: Link DOWN Jun 25 14:32:47.878000 audit: ANOM_PROMISCUOUS dev=veth2a2ea04 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:47.881953 kernel: docker0: port 1(veth2a2ea04) entered disabled state Jun 25 14:32:47.882027 kernel: device veth2a2ea04 left promiscuous mode Jun 25 14:32:47.882060 kernel: docker0: port 1(veth2a2ea04) entered disabled state Jun 25 14:32:47.878000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a6dc00 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:47.878000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:47.900674 systemd[1]: run-docker-netns-3129fa3898cf.mount: Deactivated successfully. Jun 25 14:32:47.902143 systemd[1]: var-lib-docker-overlay2-0cdfc84f7a1cd2c475a02fe310ee890428c11284cd1b34753ed45707f9df83ec-merged.mount: Deactivated successfully. Jun 25 14:32:47.933000 audit: BPF prog-id=168 op=UNLOAD Jun 25 14:32:47.962001 kernel: docker0: port 1(veth00c13c7) entered blocking state Jun 25 14:32:47.962220 kernel: docker0: port 1(veth00c13c7) entered disabled state Jun 25 14:32:47.962251 kernel: device veth00c13c7 entered promiscuous mode Jun 25 14:32:47.958000 audit: ANOM_PROMISCUOUS dev=veth00c13c7 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:47.958000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7ce0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:47.958000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:47.963954 kernel: docker0: port 1(veth00c13c7) entered blocking state Jun 25 14:32:47.964008 kernel: docker0: port 1(veth00c13c7) entered forwarding state Jun 25 14:32:47.963352 systemd-networkd[1073]: veth00c13c7: Link UP Jun 25 14:32:47.991386 containerd[1227]: time="2024-06-25T14:32:47.991284122Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:47.991386 containerd[1227]: time="2024-06-25T14:32:47.991354642Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:47.991386 containerd[1227]: time="2024-06-25T14:32:47.991387842Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:47.991621 containerd[1227]: time="2024-06-25T14:32:47.991402922Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:48.010639 systemd[1]: Started docker-a71e8b2a04586b240e93cd501826350095d77aecba15200e0174f68e5b79385f.scope - libcontainer container a71e8b2a04586b240e93cd501826350095d77aecba15200e0174f68e5b79385f. Jun 25 14:32:48.017000 audit: BPF prog-id=169 op=LOAD Jun 25 14:32:48.018000 audit: BPF prog-id=170 op=LOAD Jun 25 14:32:48.018000 audit[4360]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4349 pid=4360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:48.018000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373165386232613034353836623234306539336364353031 Jun 25 14:32:48.018000 audit: BPF prog-id=171 op=LOAD Jun 25 14:32:48.018000 audit[4360]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4349 pid=4360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:48.018000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373165386232613034353836623234306539336364353031 Jun 25 14:32:48.019000 audit: BPF prog-id=171 op=UNLOAD Jun 25 14:32:48.019000 audit: BPF prog-id=170 op=UNLOAD Jun 25 14:32:48.019000 audit: BPF prog-id=172 op=LOAD Jun 25 14:32:48.019000 audit[4360]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4349 pid=4360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:48.019000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373165386232613034353836623234306539336364353031 Jun 25 14:32:48.068504 kernel: eth0: renamed from veth3298a60 Jun 25 14:32:48.074476 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth00c13c7: link becomes ready Jun 25 14:32:48.074499 systemd-networkd[1073]: veth00c13c7: Gained carrier Jun 25 14:32:48.078433 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:49.096903 systemd[1]: docker-a71e8b2a04586b240e93cd501826350095d77aecba15200e0174f68e5b79385f.scope: Deactivated successfully. Jun 25 14:32:49.095000 audit: BPF prog-id=169 op=UNLOAD Jun 25 14:32:49.108916 dockerd[1359]: time="2024-06-25T14:32:49.108872760Z" level=info msg="ignoring event" container=a71e8b2a04586b240e93cd501826350095d77aecba15200e0174f68e5b79385f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:49.109314 containerd[1227]: time="2024-06-25T14:32:49.109246321Z" level=info msg="shim disconnected" id=a71e8b2a04586b240e93cd501826350095d77aecba15200e0174f68e5b79385f namespace=moby Jun 25 14:32:49.109314 containerd[1227]: time="2024-06-25T14:32:49.109299441Z" level=warning msg="cleaning up after shim disconnected" id=a71e8b2a04586b240e93cd501826350095d77aecba15200e0174f68e5b79385f namespace=moby Jun 25 14:32:49.109314 containerd[1227]: time="2024-06-25T14:32:49.109307641Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:49.124743 systemd-networkd[1073]: veth00c13c7: Lost carrier Jun 25 14:32:49.125497 kernel: docker0: port 1(veth00c13c7) entered disabled state Jun 25 14:32:49.125545 kernel: veth3298a60: renamed from eth0 Jun 25 14:32:49.140834 systemd-networkd[1073]: veth00c13c7: Link DOWN Jun 25 14:32:49.142628 kernel: docker0: port 1(veth00c13c7) entered disabled state Jun 25 14:32:49.142695 kernel: device veth00c13c7 left promiscuous mode Jun 25 14:32:49.139000 audit: ANOM_PROMISCUOUS dev=veth00c13c7 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:49.143543 kernel: docker0: port 1(veth00c13c7) entered disabled state Jun 25 14:32:49.139000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c370c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:49.139000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:49.169383 systemd[1]: run-docker-netns-9305c71d8bfb.mount: Deactivated successfully. Jun 25 14:32:49.171128 systemd[1]: var-lib-docker-overlay2-545a14752b6dc4d74007bf6a2deca7fa4f4a41c3e0de697c6279d0a06ae4aa62-merged.mount: Deactivated successfully. Jun 25 14:32:49.201416 systemd[1]: var-lib-docker-overlay2-fb23defb7fe663b13328a76f7c06a0c158505479a912dbb32899128144be3df4\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:49.206000 audit: BPF prog-id=172 op=UNLOAD Jun 25 14:32:49.218789 kernel: docker0: port 1(veth48c6a34) entered blocking state Jun 25 14:32:49.218891 kernel: docker0: port 1(veth48c6a34) entered disabled state Jun 25 14:32:49.218912 kernel: device veth48c6a34 entered promiscuous mode Jun 25 14:32:49.216000 audit: ANOM_PROMISCUOUS dev=veth48c6a34 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:49.216000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b8c60 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:49.216000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:49.220299 kernel: docker0: port 1(veth48c6a34) entered blocking state Jun 25 14:32:49.220383 kernel: docker0: port 1(veth48c6a34) entered forwarding state Jun 25 14:32:49.219659 systemd-networkd[1073]: veth48c6a34: Link UP Jun 25 14:32:49.245012 containerd[1227]: time="2024-06-25T14:32:49.244909501Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:49.245012 containerd[1227]: time="2024-06-25T14:32:49.244970901Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:49.245012 containerd[1227]: time="2024-06-25T14:32:49.244985741Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:49.245012 containerd[1227]: time="2024-06-25T14:32:49.244995261Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:49.263630 systemd[1]: Started docker-16c891631cc34a05ff5155f191347c3fdaf540906eb22404fd6e7db5ba588370.scope - libcontainer container 16c891631cc34a05ff5155f191347c3fdaf540906eb22404fd6e7db5ba588370. Jun 25 14:32:49.270000 audit: BPF prog-id=173 op=LOAD Jun 25 14:32:49.270000 audit: BPF prog-id=174 op=LOAD Jun 25 14:32:49.270000 audit[4441]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4432 pid=4441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:49.270000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31366338393136333163633334613035666635313535663139 Jun 25 14:32:49.271000 audit: BPF prog-id=175 op=LOAD Jun 25 14:32:49.271000 audit[4441]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4432 pid=4441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:49.271000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31366338393136333163633334613035666635313535663139 Jun 25 14:32:49.271000 audit: BPF prog-id=175 op=UNLOAD Jun 25 14:32:49.271000 audit: BPF prog-id=174 op=UNLOAD Jun 25 14:32:49.271000 audit: BPF prog-id=176 op=LOAD Jun 25 14:32:49.271000 audit[4441]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4432 pid=4441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:49.271000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31366338393136333163633334613035666635313535663139 Jun 25 14:32:49.316486 kernel: eth0: renamed from vethcf58358 Jun 25 14:32:49.322586 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth48c6a34: link becomes ready Jun 25 14:32:49.322498 systemd-networkd[1073]: veth48c6a34: Gained carrier Jun 25 14:32:49.325292 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:50.343078 systemd[1]: docker-16c891631cc34a05ff5155f191347c3fdaf540906eb22404fd6e7db5ba588370.scope: Deactivated successfully. Jun 25 14:32:50.341000 audit: BPF prog-id=173 op=UNLOAD Jun 25 14:32:50.343942 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:32:50.344017 kernel: audit: type=1334 audit(1719325970.341:757): prog-id=173 op=UNLOAD Jun 25 14:32:50.357666 dockerd[1359]: time="2024-06-25T14:32:50.357620437Z" level=info msg="ignoring event" container=16c891631cc34a05ff5155f191347c3fdaf540906eb22404fd6e7db5ba588370 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:50.357954 containerd[1227]: time="2024-06-25T14:32:50.357708157Z" level=info msg="shim disconnected" id=16c891631cc34a05ff5155f191347c3fdaf540906eb22404fd6e7db5ba588370 namespace=moby Jun 25 14:32:50.357954 containerd[1227]: time="2024-06-25T14:32:50.357755397Z" level=warning msg="cleaning up after shim disconnected" id=16c891631cc34a05ff5155f191347c3fdaf540906eb22404fd6e7db5ba588370 namespace=moby Jun 25 14:32:50.357954 containerd[1227]: time="2024-06-25T14:32:50.357762997Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:50.379729 kernel: docker0: port 1(veth48c6a34) entered disabled state Jun 25 14:32:50.379813 kernel: vethcf58358: renamed from eth0 Jun 25 14:32:50.379219 systemd-networkd[1073]: veth48c6a34: Lost carrier Jun 25 14:32:50.398097 systemd-networkd[1073]: veth48c6a34: Link DOWN Jun 25 14:32:50.399846 kernel: docker0: port 1(veth48c6a34) entered disabled state Jun 25 14:32:50.401006 kernel: device veth48c6a34 left promiscuous mode Jun 25 14:32:50.401029 kernel: docker0: port 1(veth48c6a34) entered disabled state Jun 25 14:32:50.401045 kernel: audit: type=1700 audit(1719325970.396:758): dev=veth48c6a34 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:50.396000 audit: ANOM_PROMISCUOUS dev=veth48c6a34 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:50.396000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40007b9160 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:50.396000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:50.425369 systemd[1]: run-docker-netns-887c17732123.mount: Deactivated successfully. Jun 25 14:32:50.428319 kernel: audit: type=1300 audit(1719325970.396:758): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40007b9160 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:50.428391 kernel: audit: type=1327 audit(1719325970.396:758): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:50.429597 systemd[1]: var-lib-docker-overlay2-fb23defb7fe663b13328a76f7c06a0c158505479a912dbb32899128144be3df4-merged.mount: Deactivated successfully. Jun 25 14:32:50.463831 systemd[1]: var-lib-docker-overlay2-e7fd1e68564b541e0842fd76a924e516d2859ac56b8629cf3efeeec3822baaa2\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:50.478000 audit: BPF prog-id=176 op=UNLOAD Jun 25 14:32:50.480477 kernel: audit: type=1334 audit(1719325970.478:759): prog-id=176 op=UNLOAD Jun 25 14:32:50.486898 kernel: docker0: port 1(veth61bf146) entered blocking state Jun 25 14:32:50.486991 kernel: docker0: port 1(veth61bf146) entered disabled state Jun 25 14:32:50.484000 audit: ANOM_PROMISCUOUS dev=veth61bf146 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:50.492098 kernel: device veth61bf146 entered promiscuous mode Jun 25 14:32:50.492160 kernel: audit: type=1700 audit(1719325970.484:760): dev=veth61bf146 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:50.492182 kernel: docker0: port 1(veth61bf146) entered blocking state Jun 25 14:32:50.492198 kernel: audit: type=1300 audit(1719325970.484:760): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019be390 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:50.484000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019be390 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:50.492672 kernel: docker0: port 1(veth61bf146) entered forwarding state Jun 25 14:32:50.484000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:50.495538 systemd-networkd[1073]: veth61bf146: Link UP Jun 25 14:32:50.499175 kernel: audit: type=1327 audit(1719325970.484:760): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:50.538791 containerd[1227]: time="2024-06-25T14:32:50.538397963Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:50.538791 containerd[1227]: time="2024-06-25T14:32:50.538761683Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:50.538791 containerd[1227]: time="2024-06-25T14:32:50.538779243Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:50.538791 containerd[1227]: time="2024-06-25T14:32:50.538789523Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:50.554633 systemd[1]: Started docker-9cadeea4c8f2aff80a9d128cd8f45bba0c92c5996932b585bef0bdc72b28a9db.scope - libcontainer container 9cadeea4c8f2aff80a9d128cd8f45bba0c92c5996932b585bef0bdc72b28a9db. Jun 25 14:32:50.561000 audit: BPF prog-id=177 op=LOAD Jun 25 14:32:50.561000 audit: BPF prog-id=178 op=LOAD Jun 25 14:32:50.563821 kernel: audit: type=1334 audit(1719325970.561:761): prog-id=177 op=LOAD Jun 25 14:32:50.563867 kernel: audit: type=1334 audit(1719325970.561:762): prog-id=178 op=LOAD Jun 25 14:32:50.561000 audit[4524]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4515 pid=4524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:50.561000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39636164656561346338663261666638306139643132386364 Jun 25 14:32:50.561000 audit: BPF prog-id=179 op=LOAD Jun 25 14:32:50.561000 audit[4524]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4515 pid=4524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:50.561000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39636164656561346338663261666638306139643132386364 Jun 25 14:32:50.562000 audit: BPF prog-id=179 op=UNLOAD Jun 25 14:32:50.562000 audit: BPF prog-id=178 op=UNLOAD Jun 25 14:32:50.562000 audit: BPF prog-id=180 op=LOAD Jun 25 14:32:50.562000 audit[4524]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4515 pid=4524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:50.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39636164656561346338663261666638306139643132386364 Jun 25 14:32:50.614502 kernel: eth0: renamed from veth51017ec Jun 25 14:32:50.623486 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth61bf146: link becomes ready Jun 25 14:32:50.623532 systemd-networkd[1073]: veth61bf146: Gained carrier Jun 25 14:32:50.626675 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:51.646042 systemd[1]: docker-9cadeea4c8f2aff80a9d128cd8f45bba0c92c5996932b585bef0bdc72b28a9db.scope: Deactivated successfully. Jun 25 14:32:51.644000 audit: BPF prog-id=177 op=UNLOAD Jun 25 14:32:51.657171 dockerd[1359]: time="2024-06-25T14:32:51.657129544Z" level=info msg="ignoring event" container=9cadeea4c8f2aff80a9d128cd8f45bba0c92c5996932b585bef0bdc72b28a9db module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:51.657554 containerd[1227]: time="2024-06-25T14:32:51.657426664Z" level=info msg="shim disconnected" id=9cadeea4c8f2aff80a9d128cd8f45bba0c92c5996932b585bef0bdc72b28a9db namespace=moby Jun 25 14:32:51.657554 containerd[1227]: time="2024-06-25T14:32:51.657492984Z" level=warning msg="cleaning up after shim disconnected" id=9cadeea4c8f2aff80a9d128cd8f45bba0c92c5996932b585bef0bdc72b28a9db namespace=moby Jun 25 14:32:51.657554 containerd[1227]: time="2024-06-25T14:32:51.657502224Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:51.674704 systemd-networkd[1073]: veth61bf146: Lost carrier Jun 25 14:32:51.675487 kernel: docker0: port 1(veth61bf146) entered disabled state Jun 25 14:32:51.675529 kernel: veth51017ec: renamed from eth0 Jun 25 14:32:51.711132 systemd-networkd[1073]: veth61bf146: Link DOWN Jun 25 14:32:51.712589 kernel: docker0: port 1(veth61bf146) entered disabled state Jun 25 14:32:51.712657 kernel: device veth61bf146 left promiscuous mode Jun 25 14:32:51.712681 kernel: docker0: port 1(veth61bf146) entered disabled state Jun 25 14:32:51.709000 audit: ANOM_PROMISCUOUS dev=veth61bf146 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:51.709000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c37940 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:51.709000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:51.746058 systemd[1]: run-docker-netns-4f9c9a1d09f8.mount: Deactivated successfully. Jun 25 14:32:51.755175 systemd[1]: var-lib-docker-overlay2-e7fd1e68564b541e0842fd76a924e516d2859ac56b8629cf3efeeec3822baaa2-merged.mount: Deactivated successfully. Jun 25 14:32:51.778000 audit: BPF prog-id=180 op=UNLOAD Jun 25 14:32:51.791247 systemd[1]: var-lib-docker-overlay2-72537ef3a143ec96524def3430da37fbe2bec3d3fb8fb4519002e8e1aee94e19\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:51.808886 kernel: docker0: port 1(vethb83729e) entered blocking state Jun 25 14:32:51.809020 kernel: docker0: port 1(vethb83729e) entered disabled state Jun 25 14:32:51.809046 kernel: device vethb83729e entered promiscuous mode Jun 25 14:32:51.809067 kernel: docker0: port 1(vethb83729e) entered blocking state Jun 25 14:32:51.805000 audit: ANOM_PROMISCUOUS dev=vethb83729e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:51.805000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019bf740 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:51.805000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:51.809086 systemd-networkd[1073]: vethb83729e: Link UP Jun 25 14:32:51.810016 kernel: docker0: port 1(vethb83729e) entered forwarding state Jun 25 14:32:51.835836 containerd[1227]: time="2024-06-25T14:32:51.835590645Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:51.835836 containerd[1227]: time="2024-06-25T14:32:51.835724885Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:51.835836 containerd[1227]: time="2024-06-25T14:32:51.835746765Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:51.835836 containerd[1227]: time="2024-06-25T14:32:51.835757565Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:51.852631 systemd[1]: Started docker-298ddf6c4fe5a7b9b00a382266ab2a3f89f457ce679137a665f8f77a4d55473b.scope - libcontainer container 298ddf6c4fe5a7b9b00a382266ab2a3f89f457ce679137a665f8f77a4d55473b. Jun 25 14:32:51.859000 audit: BPF prog-id=181 op=LOAD Jun 25 14:32:51.859000 audit: BPF prog-id=182 op=LOAD Jun 25 14:32:51.859000 audit[4608]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4598 pid=4608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:51.859000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32393864646636633466653561376239623030613338323236 Jun 25 14:32:51.859000 audit: BPF prog-id=183 op=LOAD Jun 25 14:32:51.859000 audit[4608]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4598 pid=4608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:51.859000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32393864646636633466653561376239623030613338323236 Jun 25 14:32:51.859000 audit: BPF prog-id=183 op=UNLOAD Jun 25 14:32:51.859000 audit: BPF prog-id=182 op=UNLOAD Jun 25 14:32:51.859000 audit: BPF prog-id=184 op=LOAD Jun 25 14:32:51.859000 audit[4608]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4598 pid=4608 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:51.859000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32393864646636633466653561376239623030613338323236 Jun 25 14:32:51.903500 kernel: eth0: renamed from vetha6bb355 Jun 25 14:32:51.911491 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb83729e: link becomes ready Jun 25 14:32:51.911486 systemd-networkd[1073]: vethb83729e: Gained carrier Jun 25 14:32:51.920339 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:52.939397 systemd[1]: docker-298ddf6c4fe5a7b9b00a382266ab2a3f89f457ce679137a665f8f77a4d55473b.scope: Deactivated successfully. Jun 25 14:32:52.938000 audit: BPF prog-id=181 op=UNLOAD Jun 25 14:32:52.950695 dockerd[1359]: time="2024-06-25T14:32:52.950649588Z" level=info msg="ignoring event" container=298ddf6c4fe5a7b9b00a382266ab2a3f89f457ce679137a665f8f77a4d55473b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:52.951014 containerd[1227]: time="2024-06-25T14:32:52.950672428Z" level=info msg="shim disconnected" id=298ddf6c4fe5a7b9b00a382266ab2a3f89f457ce679137a665f8f77a4d55473b namespace=moby Jun 25 14:32:52.951216 containerd[1227]: time="2024-06-25T14:32:52.951197949Z" level=warning msg="cleaning up after shim disconnected" id=298ddf6c4fe5a7b9b00a382266ab2a3f89f457ce679137a665f8f77a4d55473b namespace=moby Jun 25 14:32:52.951277 containerd[1227]: time="2024-06-25T14:32:52.951263309Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:52.966623 kernel: docker0: port 1(vethb83729e) entered disabled state Jun 25 14:32:52.966695 kernel: vetha6bb355: renamed from eth0 Jun 25 14:32:52.966274 systemd-networkd[1073]: vethb83729e: Lost carrier Jun 25 14:32:52.983574 systemd-networkd[1073]: vethb83729e: Link DOWN Jun 25 14:32:52.984477 kernel: docker0: port 1(vethb83729e) entered disabled state Jun 25 14:32:52.985724 kernel: device vethb83729e left promiscuous mode Jun 25 14:32:52.985810 kernel: docker0: port 1(vethb83729e) entered disabled state Jun 25 14:32:52.981000 audit: ANOM_PROMISCUOUS dev=vethb83729e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:52.981000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915680 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:52.981000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:53.010252 systemd[1]: run-docker-netns-e579b3aaadd5.mount: Deactivated successfully. Jun 25 14:32:53.011658 systemd[1]: var-lib-docker-overlay2-72537ef3a143ec96524def3430da37fbe2bec3d3fb8fb4519002e8e1aee94e19-merged.mount: Deactivated successfully. Jun 25 14:32:53.041255 systemd[1]: var-lib-docker-overlay2-bc178318f2e52004d4acfd9108f995b87e9b2bbc61f8654db6cefaca5f975d34\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:53.046000 audit: BPF prog-id=184 op=UNLOAD Jun 25 14:32:53.058495 kernel: docker0: port 1(veth0058d32) entered blocking state Jun 25 14:32:53.058606 kernel: docker0: port 1(veth0058d32) entered disabled state Jun 25 14:32:53.058632 kernel: device veth0058d32 entered promiscuous mode Jun 25 14:32:53.055000 audit: ANOM_PROMISCUOUS dev=veth0058d32 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:53.055000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001937800 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:53.055000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:53.059884 systemd-networkd[1073]: veth0058d32: Link UP Jun 25 14:32:53.061558 kernel: docker0: port 1(veth0058d32) entered blocking state Jun 25 14:32:53.061618 kernel: docker0: port 1(veth0058d32) entered forwarding state Jun 25 14:32:53.093870 containerd[1227]: time="2024-06-25T14:32:53.093800846Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:53.094040 containerd[1227]: time="2024-06-25T14:32:53.093850606Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:53.094040 containerd[1227]: time="2024-06-25T14:32:53.093868686Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:53.094040 containerd[1227]: time="2024-06-25T14:32:53.093881846Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:53.111635 systemd[1]: Started docker-54d01485670e88da06e7de85f59e7d65c422cbc80125fb92cc6bf2172df40f7d.scope - libcontainer container 54d01485670e88da06e7de85f59e7d65c422cbc80125fb92cc6bf2172df40f7d. Jun 25 14:32:53.118000 audit: BPF prog-id=185 op=LOAD Jun 25 14:32:53.118000 audit: BPF prog-id=186 op=LOAD Jun 25 14:32:53.118000 audit[4692]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4682 pid=4692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:53.118000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35346430313438353637306538386461303665376465383566 Jun 25 14:32:53.118000 audit: BPF prog-id=187 op=LOAD Jun 25 14:32:53.118000 audit[4692]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4682 pid=4692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:53.118000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35346430313438353637306538386461303665376465383566 Jun 25 14:32:53.118000 audit: BPF prog-id=187 op=UNLOAD Jun 25 14:32:53.118000 audit: BPF prog-id=186 op=UNLOAD Jun 25 14:32:53.118000 audit: BPF prog-id=188 op=LOAD Jun 25 14:32:53.118000 audit[4692]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4682 pid=4692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:53.118000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35346430313438353637306538386461303665376465383566 Jun 25 14:32:53.178533 kernel: eth0: renamed from vetha76ebba Jun 25 14:32:53.184430 systemd-networkd[1073]: veth0058d32: Gained carrier Jun 25 14:32:53.184571 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0058d32: link becomes ready Jun 25 14:32:53.187101 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:54.205075 systemd[1]: docker-54d01485670e88da06e7de85f59e7d65c422cbc80125fb92cc6bf2172df40f7d.scope: Deactivated successfully. Jun 25 14:32:54.203000 audit: BPF prog-id=185 op=UNLOAD Jun 25 14:32:54.215334 dockerd[1359]: time="2024-06-25T14:32:54.215282130Z" level=info msg="ignoring event" container=54d01485670e88da06e7de85f59e7d65c422cbc80125fb92cc6bf2172df40f7d module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:54.215595 containerd[1227]: time="2024-06-25T14:32:54.215224090Z" level=info msg="shim disconnected" id=54d01485670e88da06e7de85f59e7d65c422cbc80125fb92cc6bf2172df40f7d namespace=moby Jun 25 14:32:54.215595 containerd[1227]: time="2024-06-25T14:32:54.215325290Z" level=warning msg="cleaning up after shim disconnected" id=54d01485670e88da06e7de85f59e7d65c422cbc80125fb92cc6bf2172df40f7d namespace=moby Jun 25 14:32:54.215595 containerd[1227]: time="2024-06-25T14:32:54.215336290Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:54.230722 systemd-networkd[1073]: veth0058d32: Lost carrier Jun 25 14:32:54.231474 kernel: docker0: port 1(veth0058d32) entered disabled state Jun 25 14:32:54.231531 kernel: vetha76ebba: renamed from eth0 Jun 25 14:32:54.244403 systemd-networkd[1073]: veth0058d32: Link DOWN Jun 25 14:32:54.245741 kernel: docker0: port 1(veth0058d32) entered disabled state Jun 25 14:32:54.245795 kernel: device veth0058d32 left promiscuous mode Jun 25 14:32:54.245825 kernel: docker0: port 1(veth0058d32) entered disabled state Jun 25 14:32:54.242000 audit: ANOM_PROMISCUOUS dev=veth0058d32 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:54.242000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015823c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:54.242000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:54.266512 systemd[1]: run-docker-netns-b35355be4ccc.mount: Deactivated successfully. Jun 25 14:32:54.267899 systemd[1]: var-lib-docker-overlay2-bc178318f2e52004d4acfd9108f995b87e9b2bbc61f8654db6cefaca5f975d34-merged.mount: Deactivated successfully. Jun 25 14:32:54.293000 audit: BPF prog-id=188 op=UNLOAD Jun 25 14:32:54.327165 systemd[1]: var-lib-docker-overlay2-8246be26d4510005302806be5bd8fa3fdf33a9bf595e68666e5f2147384c2ece\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:54.342755 kernel: docker0: port 1(veth7e918d8) entered blocking state Jun 25 14:32:54.342879 kernel: docker0: port 1(veth7e918d8) entered disabled state Jun 25 14:32:54.342900 kernel: device veth7e918d8 entered promiscuous mode Jun 25 14:32:54.339000 audit: ANOM_PROMISCUOUS dev=veth7e918d8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:54.339000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000b2aae0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:54.339000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:54.344378 kernel: docker0: port 1(veth7e918d8) entered blocking state Jun 25 14:32:54.344431 kernel: docker0: port 1(veth7e918d8) entered forwarding state Jun 25 14:32:54.345077 systemd-networkd[1073]: veth7e918d8: Link UP Jun 25 14:32:54.370993 containerd[1227]: time="2024-06-25T14:32:54.370908027Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:54.371139 containerd[1227]: time="2024-06-25T14:32:54.371008387Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:54.371185 containerd[1227]: time="2024-06-25T14:32:54.371039347Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:54.371222 containerd[1227]: time="2024-06-25T14:32:54.371192987Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:54.386674 systemd[1]: Started docker-86552f1b2a396da5c0b30b926e42355fbf24a0e339a088259b3768b7cd59eef2.scope - libcontainer container 86552f1b2a396da5c0b30b926e42355fbf24a0e339a088259b3768b7cd59eef2. Jun 25 14:32:54.393000 audit: BPF prog-id=189 op=LOAD Jun 25 14:32:54.393000 audit: BPF prog-id=190 op=LOAD Jun 25 14:32:54.393000 audit[4775]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4765 pid=4775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:54.393000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38363535326631623261333936646135633062333062393236 Jun 25 14:32:54.394000 audit: BPF prog-id=191 op=LOAD Jun 25 14:32:54.394000 audit[4775]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4765 pid=4775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:54.394000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38363535326631623261333936646135633062333062393236 Jun 25 14:32:54.394000 audit: BPF prog-id=191 op=UNLOAD Jun 25 14:32:54.394000 audit: BPF prog-id=190 op=UNLOAD Jun 25 14:32:54.394000 audit: BPF prog-id=192 op=LOAD Jun 25 14:32:54.394000 audit[4775]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4765 pid=4775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:54.394000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38363535326631623261333936646135633062333062393236 Jun 25 14:32:54.442492 kernel: eth0: renamed from vetha77ce72 Jun 25 14:32:54.448558 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7e918d8: link becomes ready Jun 25 14:32:54.448418 systemd-networkd[1073]: veth7e918d8: Gained carrier Jun 25 14:32:54.451232 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:55.469181 systemd[1]: docker-86552f1b2a396da5c0b30b926e42355fbf24a0e339a088259b3768b7cd59eef2.scope: Deactivated successfully. Jun 25 14:32:55.467000 audit: BPF prog-id=189 op=UNLOAD Jun 25 14:32:55.470600 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:32:55.470678 kernel: audit: type=1334 audit(1719325975.467:797): prog-id=189 op=UNLOAD Jun 25 14:32:55.479725 containerd[1227]: time="2024-06-25T14:32:55.479675088Z" level=info msg="shim disconnected" id=86552f1b2a396da5c0b30b926e42355fbf24a0e339a088259b3768b7cd59eef2 namespace=moby Jun 25 14:32:55.479971 dockerd[1359]: time="2024-06-25T14:32:55.479695248Z" level=info msg="ignoring event" container=86552f1b2a396da5c0b30b926e42355fbf24a0e339a088259b3768b7cd59eef2 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:55.480169 containerd[1227]: time="2024-06-25T14:32:55.480146368Z" level=warning msg="cleaning up after shim disconnected" id=86552f1b2a396da5c0b30b926e42355fbf24a0e339a088259b3768b7cd59eef2 namespace=moby Jun 25 14:32:55.480240 containerd[1227]: time="2024-06-25T14:32:55.480225008Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:55.496999 systemd-networkd[1073]: veth7e918d8: Lost carrier Jun 25 14:32:55.497489 kernel: docker0: port 1(veth7e918d8) entered disabled state Jun 25 14:32:55.497570 kernel: vetha77ce72: renamed from eth0 Jun 25 14:32:55.514169 systemd-networkd[1073]: veth7e918d8: Link DOWN Jun 25 14:32:55.515474 kernel: docker0: port 1(veth7e918d8) entered disabled state Jun 25 14:32:55.515537 kernel: device veth7e918d8 left promiscuous mode Jun 25 14:32:55.516473 kernel: docker0: port 1(veth7e918d8) entered disabled state Jun 25 14:32:55.516541 kernel: audit: type=1700 audit(1719325975.512:798): dev=veth7e918d8 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:55.512000 audit: ANOM_PROMISCUOUS dev=veth7e918d8 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:55.512000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400188b420 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:55.512000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:55.548773 kernel: audit: type=1300 audit(1719325975.512:798): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400188b420 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:55.548821 kernel: audit: type=1327 audit(1719325975.512:798): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:55.551007 systemd[1]: run-docker-netns-a0d5118ea6da.mount: Deactivated successfully. Jun 25 14:32:55.553299 systemd[1]: var-lib-docker-overlay2-8246be26d4510005302806be5bd8fa3fdf33a9bf595e68666e5f2147384c2ece-merged.mount: Deactivated successfully. Jun 25 14:32:55.585511 systemd[1]: var-lib-docker-overlay2-ff3e5cb1a7d941801641a836301694f43283091169b6fe93aa2814b09de54e66\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:55.597000 audit: BPF prog-id=192 op=UNLOAD Jun 25 14:32:55.600127 kernel: docker0: port 1(veth20ad495) entered blocking state Jun 25 14:32:55.600191 kernel: audit: type=1334 audit(1719325975.597:799): prog-id=192 op=UNLOAD Jun 25 14:32:55.600217 kernel: docker0: port 1(veth20ad495) entered disabled state Jun 25 14:32:55.600963 kernel: device veth20ad495 entered promiscuous mode Jun 25 14:32:55.596000 audit: ANOM_PROMISCUOUS dev=veth20ad495 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:55.601619 kernel: audit: type=1700 audit(1719325975.596:800): dev=veth20ad495 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:55.601424 systemd-networkd[1073]: veth20ad495: Link UP Jun 25 14:32:55.605906 kernel: docker0: port 1(veth20ad495) entered blocking state Jun 25 14:32:55.605958 kernel: audit: type=1300 audit(1719325975.596:800): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001cd93b0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:55.605980 kernel: docker0: port 1(veth20ad495) entered forwarding state Jun 25 14:32:55.605999 kernel: audit: type=1327 audit(1719325975.596:800): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:55.596000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001cd93b0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:55.596000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:55.633283 containerd[1227]: time="2024-06-25T14:32:55.633195088Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:55.633283 containerd[1227]: time="2024-06-25T14:32:55.633254808Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:55.633283 containerd[1227]: time="2024-06-25T14:32:55.633272808Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:55.633283 containerd[1227]: time="2024-06-25T14:32:55.633285648Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:55.651686 systemd[1]: Started docker-2c97ab8a1a87fc301ae9f3c79a08927e30f408c4fe3ba4696c3e463dc1fd5c9b.scope - libcontainer container 2c97ab8a1a87fc301ae9f3c79a08927e30f408c4fe3ba4696c3e463dc1fd5c9b. Jun 25 14:32:55.658000 audit: BPF prog-id=193 op=LOAD Jun 25 14:32:55.658000 audit: BPF prog-id=194 op=LOAD Jun 25 14:32:55.661000 kernel: audit: type=1334 audit(1719325975.658:801): prog-id=193 op=LOAD Jun 25 14:32:55.661050 kernel: audit: type=1334 audit(1719325975.658:802): prog-id=194 op=LOAD Jun 25 14:32:55.658000 audit[4859]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4849 pid=4859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:55.658000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32633937616238613161383766633330316165396633633739 Jun 25 14:32:55.659000 audit: BPF prog-id=195 op=LOAD Jun 25 14:32:55.659000 audit[4859]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4849 pid=4859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:55.659000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32633937616238613161383766633330316165396633633739 Jun 25 14:32:55.660000 audit: BPF prog-id=195 op=UNLOAD Jun 25 14:32:55.660000 audit: BPF prog-id=194 op=UNLOAD Jun 25 14:32:55.660000 audit: BPF prog-id=196 op=LOAD Jun 25 14:32:55.660000 audit[4859]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4849 pid=4859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:55.660000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32633937616238613161383766633330316165396633633739 Jun 25 14:32:55.707494 kernel: eth0: renamed from veth4454946 Jun 25 14:32:55.716548 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth20ad495: link becomes ready Jun 25 14:32:55.716500 systemd-networkd[1073]: veth20ad495: Gained carrier Jun 25 14:32:55.719221 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:56.726032 update_engine[1221]: I0625 14:32:56.725963 1221 update_attempter.cc:509] Updating boot flags... Jun 25 14:32:56.742051 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1641) Jun 25 14:32:56.742480 systemd[1]: docker-2c97ab8a1a87fc301ae9f3c79a08927e30f408c4fe3ba4696c3e463dc1fd5c9b.scope: Deactivated successfully. Jun 25 14:32:56.742000 audit: BPF prog-id=193 op=UNLOAD Jun 25 14:32:56.758627 dockerd[1359]: time="2024-06-25T14:32:56.758576654Z" level=info msg="ignoring event" container=2c97ab8a1a87fc301ae9f3c79a08927e30f408c4fe3ba4696c3e463dc1fd5c9b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:56.758914 containerd[1227]: time="2024-06-25T14:32:56.758829735Z" level=info msg="shim disconnected" id=2c97ab8a1a87fc301ae9f3c79a08927e30f408c4fe3ba4696c3e463dc1fd5c9b namespace=moby Jun 25 14:32:56.758914 containerd[1227]: time="2024-06-25T14:32:56.758880655Z" level=warning msg="cleaning up after shim disconnected" id=2c97ab8a1a87fc301ae9f3c79a08927e30f408c4fe3ba4696c3e463dc1fd5c9b namespace=moby Jun 25 14:32:56.758914 containerd[1227]: time="2024-06-25T14:32:56.758888615Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:56.768502 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1641) Jun 25 14:32:56.792680 systemd-networkd[1073]: veth20ad495: Lost carrier Jun 25 14:32:56.793494 kernel: docker0: port 1(veth20ad495) entered disabled state Jun 25 14:32:56.793534 kernel: veth4454946: renamed from eth0 Jun 25 14:32:56.812758 systemd-networkd[1073]: veth20ad495: Link DOWN Jun 25 14:32:56.814832 kernel: docker0: port 1(veth20ad495) entered disabled state Jun 25 14:32:56.814908 kernel: device veth20ad495 left promiscuous mode Jun 25 14:32:56.814929 kernel: docker0: port 1(veth20ad495) entered disabled state Jun 25 14:32:56.811000 audit: ANOM_PROMISCUOUS dev=veth20ad495 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:56.811000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400188bb60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:56.811000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:56.829438 systemd[1]: run-docker-netns-9ac9c27b1b28.mount: Deactivated successfully. Jun 25 14:32:56.831644 systemd[1]: var-lib-docker-overlay2-ff3e5cb1a7d941801641a836301694f43283091169b6fe93aa2814b09de54e66-merged.mount: Deactivated successfully. Jun 25 14:32:56.860000 audit: BPF prog-id=196 op=UNLOAD Jun 25 14:32:56.862749 systemd[1]: var-lib-docker-overlay2-881e9cb4f8098c88d597673911e838d758c2705013576b7dfa80a193ee4dee0a\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:56.879713 kernel: docker0: port 1(veth64e6404) entered blocking state Jun 25 14:32:56.879818 kernel: docker0: port 1(veth64e6404) entered disabled state Jun 25 14:32:56.879840 kernel: device veth64e6404 entered promiscuous mode Jun 25 14:32:56.877000 audit: ANOM_PROMISCUOUS dev=veth64e6404 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:56.877000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001d09890 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:56.877000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:56.880594 systemd-networkd[1073]: veth64e6404: Link UP Jun 25 14:32:56.881842 kernel: docker0: port 1(veth64e6404) entered blocking state Jun 25 14:32:56.881888 kernel: docker0: port 1(veth64e6404) entered forwarding state Jun 25 14:32:56.906514 containerd[1227]: time="2024-06-25T14:32:56.906415195Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:56.906747 containerd[1227]: time="2024-06-25T14:32:56.906703875Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:56.906830 containerd[1227]: time="2024-06-25T14:32:56.906732835Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:56.906914 containerd[1227]: time="2024-06-25T14:32:56.906872796Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:56.923669 systemd[1]: Started docker-2595b63ecafedb6f45c7dab317f9938f46f1f9409e03bbaa1b263ace3e248774.scope - libcontainer container 2595b63ecafedb6f45c7dab317f9938f46f1f9409e03bbaa1b263ace3e248774. Jun 25 14:32:56.930000 audit: BPF prog-id=197 op=LOAD Jun 25 14:32:56.930000 audit: BPF prog-id=198 op=LOAD Jun 25 14:32:56.930000 audit[4950]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=4940 pid=4950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:56.930000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32353935623633656361666564623666343563376461623331 Jun 25 14:32:56.930000 audit: BPF prog-id=199 op=LOAD Jun 25 14:32:56.930000 audit[4950]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=4940 pid=4950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:56.930000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32353935623633656361666564623666343563376461623331 Jun 25 14:32:56.930000 audit: BPF prog-id=199 op=UNLOAD Jun 25 14:32:56.930000 audit: BPF prog-id=198 op=UNLOAD Jun 25 14:32:56.930000 audit: BPF prog-id=200 op=LOAD Jun 25 14:32:56.930000 audit[4950]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=4940 pid=4950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:56.930000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32353935623633656361666564623666343563376461623331 Jun 25 14:32:56.980497 kernel: eth0: renamed from veth15b9f22 Jun 25 14:32:56.990481 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth64e6404: link becomes ready Jun 25 14:32:56.990636 systemd-networkd[1073]: veth64e6404: Gained carrier Jun 25 14:32:56.999443 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:58.018755 systemd[1]: docker-2595b63ecafedb6f45c7dab317f9938f46f1f9409e03bbaa1b263ace3e248774.scope: Deactivated successfully. Jun 25 14:32:58.017000 audit: BPF prog-id=197 op=UNLOAD Jun 25 14:32:58.029730 dockerd[1359]: time="2024-06-25T14:32:58.029677688Z" level=info msg="ignoring event" container=2595b63ecafedb6f45c7dab317f9938f46f1f9409e03bbaa1b263ace3e248774 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:58.030638 containerd[1227]: time="2024-06-25T14:32:58.029676328Z" level=info msg="shim disconnected" id=2595b63ecafedb6f45c7dab317f9938f46f1f9409e03bbaa1b263ace3e248774 namespace=moby Jun 25 14:32:58.030876 containerd[1227]: time="2024-06-25T14:32:58.030855450Z" level=warning msg="cleaning up after shim disconnected" id=2595b63ecafedb6f45c7dab317f9938f46f1f9409e03bbaa1b263ace3e248774 namespace=moby Jun 25 14:32:58.030940 containerd[1227]: time="2024-06-25T14:32:58.030927530Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:58.045802 systemd-networkd[1073]: veth64e6404: Lost carrier Jun 25 14:32:58.046474 kernel: docker0: port 1(veth64e6404) entered disabled state Jun 25 14:32:58.046527 kernel: veth15b9f22: renamed from eth0 Jun 25 14:32:58.066706 systemd-networkd[1073]: veth64e6404: Link DOWN Jun 25 14:32:58.067577 kernel: docker0: port 1(veth64e6404) entered disabled state Jun 25 14:32:58.065000 audit: ANOM_PROMISCUOUS dev=veth64e6404 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:58.068652 kernel: device veth64e6404 left promiscuous mode Jun 25 14:32:58.068690 kernel: docker0: port 1(veth64e6404) entered disabled state Jun 25 14:32:58.065000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058b20 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:58.065000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:58.093208 systemd[1]: run-docker-netns-d7ffbc61464f.mount: Deactivated successfully. Jun 25 14:32:58.094604 systemd[1]: var-lib-docker-overlay2-881e9cb4f8098c88d597673911e838d758c2705013576b7dfa80a193ee4dee0a-merged.mount: Deactivated successfully. Jun 25 14:32:58.125266 systemd[1]: var-lib-docker-overlay2-02e0fdaf9561853d4167d731e5cd2f2c976f8b0fb527bb597278f7c5ecef2f76\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:58.136000 audit: BPF prog-id=200 op=UNLOAD Jun 25 14:32:58.140883 kernel: docker0: port 1(vethae3046c) entered blocking state Jun 25 14:32:58.140952 kernel: docker0: port 1(vethae3046c) entered disabled state Jun 25 14:32:58.140974 kernel: device vethae3046c entered promiscuous mode Jun 25 14:32:58.140991 kernel: docker0: port 1(vethae3046c) entered blocking state Jun 25 14:32:58.137000 audit: ANOM_PROMISCUOUS dev=vethae3046c prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:58.137000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caacc0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:58.137000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:58.140996 systemd-networkd[1073]: vethae3046c: Link UP Jun 25 14:32:58.142006 kernel: docker0: port 1(vethae3046c) entered forwarding state Jun 25 14:32:58.164187 containerd[1227]: time="2024-06-25T14:32:58.164103473Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:58.164187 containerd[1227]: time="2024-06-25T14:32:58.164159833Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:58.164394 containerd[1227]: time="2024-06-25T14:32:58.164175433Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:58.164394 containerd[1227]: time="2024-06-25T14:32:58.164185233Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:58.180642 systemd[1]: Started docker-16f7e2493cc10d9b960e1975a705cd34362c002bd0b8f9b74b2ea266539c8ed7.scope - libcontainer container 16f7e2493cc10d9b960e1975a705cd34362c002bd0b8f9b74b2ea266539c8ed7. Jun 25 14:32:58.187000 audit: BPF prog-id=201 op=LOAD Jun 25 14:32:58.187000 audit: BPF prog-id=202 op=LOAD Jun 25 14:32:58.187000 audit[5037]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=5026 pid=5037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:58.187000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31366637653234393363633130643962393630653139373561 Jun 25 14:32:58.187000 audit: BPF prog-id=203 op=LOAD Jun 25 14:32:58.187000 audit[5037]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=5026 pid=5037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:58.187000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31366637653234393363633130643962393630653139373561 Jun 25 14:32:58.187000 audit: BPF prog-id=203 op=UNLOAD Jun 25 14:32:58.187000 audit: BPF prog-id=202 op=UNLOAD Jun 25 14:32:58.187000 audit: BPF prog-id=204 op=LOAD Jun 25 14:32:58.187000 audit[5037]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=5026 pid=5037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:58.187000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31366637653234393363633130643962393630653139373561 Jun 25 14:32:58.231487 kernel: eth0: renamed from vethfb7e7ca Jun 25 14:32:58.240492 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethae3046c: link becomes ready Jun 25 14:32:58.240521 systemd-networkd[1073]: vethae3046c: Gained carrier Jun 25 14:32:58.243306 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:32:59.260079 systemd[1]: docker-16f7e2493cc10d9b960e1975a705cd34362c002bd0b8f9b74b2ea266539c8ed7.scope: Deactivated successfully. Jun 25 14:32:59.258000 audit: BPF prog-id=201 op=UNLOAD Jun 25 14:32:59.271422 dockerd[1359]: time="2024-06-25T14:32:59.271371285Z" level=info msg="ignoring event" container=16f7e2493cc10d9b960e1975a705cd34362c002bd0b8f9b74b2ea266539c8ed7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:32:59.271695 containerd[1227]: time="2024-06-25T14:32:59.271372445Z" level=info msg="shim disconnected" id=16f7e2493cc10d9b960e1975a705cd34362c002bd0b8f9b74b2ea266539c8ed7 namespace=moby Jun 25 14:32:59.271695 containerd[1227]: time="2024-06-25T14:32:59.271508565Z" level=warning msg="cleaning up after shim disconnected" id=16f7e2493cc10d9b960e1975a705cd34362c002bd0b8f9b74b2ea266539c8ed7 namespace=moby Jun 25 14:32:59.271695 containerd[1227]: time="2024-06-25T14:32:59.271517445Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:32:59.287475 kernel: docker0: port 1(vethae3046c) entered disabled state Jun 25 14:32:59.287560 kernel: vethfb7e7ca: renamed from eth0 Jun 25 14:32:59.287412 systemd-networkd[1073]: vethae3046c: Lost carrier Jun 25 14:32:59.309119 systemd-networkd[1073]: vethae3046c: Link DOWN Jun 25 14:32:59.310541 kernel: docker0: port 1(vethae3046c) entered disabled state Jun 25 14:32:59.307000 audit: ANOM_PROMISCUOUS dev=vethae3046c prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:59.311736 kernel: device vethae3046c left promiscuous mode Jun 25 14:32:59.311781 kernel: docker0: port 1(vethae3046c) entered disabled state Jun 25 14:32:59.307000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8800 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:59.307000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:59.330346 systemd[1]: run-docker-netns-873f56ba5bfd.mount: Deactivated successfully. Jun 25 14:32:59.331783 systemd[1]: var-lib-docker-overlay2-02e0fdaf9561853d4167d731e5cd2f2c976f8b0fb527bb597278f7c5ecef2f76-merged.mount: Deactivated successfully. Jun 25 14:32:59.368873 systemd[1]: var-lib-docker-overlay2-b6492b14ac1161cde9bed6c66e1301d86b50c641102496a449c24ef51327ff4d\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:32:59.369000 audit: BPF prog-id=204 op=UNLOAD Jun 25 14:32:59.386782 kernel: docker0: port 1(vethc8ee2f2) entered blocking state Jun 25 14:32:59.386894 kernel: docker0: port 1(vethc8ee2f2) entered disabled state Jun 25 14:32:59.386919 kernel: device vethc8ee2f2 entered promiscuous mode Jun 25 14:32:59.384000 audit: ANOM_PROMISCUOUS dev=vethc8ee2f2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:32:59.384000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001b67620 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:59.384000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:32:59.388329 systemd-networkd[1073]: vethc8ee2f2: Link UP Jun 25 14:32:59.389674 kernel: docker0: port 1(vethc8ee2f2) entered blocking state Jun 25 14:32:59.389732 kernel: docker0: port 1(vethc8ee2f2) entered forwarding state Jun 25 14:32:59.415538 containerd[1227]: time="2024-06-25T14:32:59.415105949Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:32:59.415538 containerd[1227]: time="2024-06-25T14:32:59.415508430Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:59.415538 containerd[1227]: time="2024-06-25T14:32:59.415526190Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:32:59.415538 containerd[1227]: time="2024-06-25T14:32:59.415539150Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:32:59.435630 systemd[1]: Started docker-317871a4163613169f17003294344e50fc6a303ab632061e293ad46135d4a558.scope - libcontainer container 317871a4163613169f17003294344e50fc6a303ab632061e293ad46135d4a558. Jun 25 14:32:59.442000 audit: BPF prog-id=205 op=LOAD Jun 25 14:32:59.442000 audit: BPF prog-id=206 op=LOAD Jun 25 14:32:59.442000 audit[5120]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=5110 pid=5120 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:59.442000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33313738373161343136333631333136396631373030333239 Jun 25 14:32:59.442000 audit: BPF prog-id=207 op=LOAD Jun 25 14:32:59.442000 audit[5120]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=5110 pid=5120 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:59.442000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33313738373161343136333631333136396631373030333239 Jun 25 14:32:59.442000 audit: BPF prog-id=207 op=UNLOAD Jun 25 14:32:59.442000 audit: BPF prog-id=206 op=UNLOAD Jun 25 14:32:59.442000 audit: BPF prog-id=208 op=LOAD Jun 25 14:32:59.442000 audit[5120]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=5110 pid=5120 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:32:59.442000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33313738373161343136333631333136396631373030333239 Jun 25 14:32:59.488497 kernel: eth0: renamed from veth629acf1 Jun 25 14:32:59.498515 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc8ee2f2: link becomes ready Jun 25 14:32:59.498499 systemd-networkd[1073]: vethc8ee2f2: Gained carrier Jun 25 14:32:59.501183 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:00.521626 systemd[1]: docker-317871a4163613169f17003294344e50fc6a303ab632061e293ad46135d4a558.scope: Deactivated successfully. Jun 25 14:33:00.520000 audit: BPF prog-id=205 op=UNLOAD Jun 25 14:33:00.522931 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:00.523003 kernel: audit: type=1334 audit(1719325980.520:837): prog-id=205 op=UNLOAD Jun 25 14:33:00.532857 dockerd[1359]: time="2024-06-25T14:33:00.532794523Z" level=info msg="ignoring event" container=317871a4163613169f17003294344e50fc6a303ab632061e293ad46135d4a558 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:00.533215 containerd[1227]: time="2024-06-25T14:33:00.533163644Z" level=info msg="shim disconnected" id=317871a4163613169f17003294344e50fc6a303ab632061e293ad46135d4a558 namespace=moby Jun 25 14:33:00.533423 containerd[1227]: time="2024-06-25T14:33:00.533217884Z" level=warning msg="cleaning up after shim disconnected" id=317871a4163613169f17003294344e50fc6a303ab632061e293ad46135d4a558 namespace=moby Jun 25 14:33:00.533423 containerd[1227]: time="2024-06-25T14:33:00.533227084Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:00.547508 systemd-networkd[1073]: vethc8ee2f2: Lost carrier Jun 25 14:33:00.547797 kernel: docker0: port 1(vethc8ee2f2) entered disabled state Jun 25 14:33:00.547836 kernel: veth629acf1: renamed from eth0 Jun 25 14:33:00.563912 systemd-networkd[1073]: vethc8ee2f2: Link DOWN Jun 25 14:33:00.565610 kernel: docker0: port 1(vethc8ee2f2) entered disabled state Jun 25 14:33:00.566879 kernel: device vethc8ee2f2 left promiscuous mode Jun 25 14:33:00.566977 kernel: docker0: port 1(vethc8ee2f2) entered disabled state Jun 25 14:33:00.567000 kernel: audit: type=1700 audit(1719325980.562:838): dev=vethc8ee2f2 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:00.562000 audit: ANOM_PROMISCUOUS dev=vethc8ee2f2 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:00.562000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000012660 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:00.562000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:00.582438 kernel: audit: type=1300 audit(1719325980.562:838): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000012660 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:00.582539 kernel: audit: type=1327 audit(1719325980.562:838): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:00.585134 systemd[1]: run-docker-netns-23283bad12b2.mount: Deactivated successfully. Jun 25 14:33:00.586592 systemd[1]: var-lib-docker-overlay2-b6492b14ac1161cde9bed6c66e1301d86b50c641102496a449c24ef51327ff4d-merged.mount: Deactivated successfully. Jun 25 14:33:00.615000 audit: BPF prog-id=208 op=UNLOAD Jun 25 14:33:00.617215 systemd[1]: var-lib-docker-overlay2-bcfd4a1ea97c3fd5e2b53bd09361156a24bbe77e869520f8843ca41a3ba50b91\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:00.617471 kernel: audit: type=1334 audit(1719325980.615:839): prog-id=208 op=UNLOAD Jun 25 14:33:00.632570 kernel: docker0: port 1(vethed3218d) entered blocking state Jun 25 14:33:00.632696 kernel: docker0: port 1(vethed3218d) entered disabled state Jun 25 14:33:00.632722 kernel: device vethed3218d entered promiscuous mode Jun 25 14:33:00.629000 audit: ANOM_PROMISCUOUS dev=vethed3218d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:00.634062 kernel: audit: type=1700 audit(1719325980.629:840): dev=vethed3218d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:00.634113 kernel: audit: type=1300 audit(1719325980.629:840): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001338ab0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:00.629000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001338ab0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:00.635117 systemd-networkd[1073]: vethed3218d: Link UP Jun 25 14:33:00.639482 kernel: docker0: port 1(vethed3218d) entered blocking state Jun 25 14:33:00.639564 kernel: audit: type=1327 audit(1719325980.629:840): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:00.639589 kernel: docker0: port 1(vethed3218d) entered forwarding state Jun 25 14:33:00.629000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:00.663867 containerd[1227]: time="2024-06-25T14:33:00.663495887Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:00.664027 containerd[1227]: time="2024-06-25T14:33:00.663844967Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:00.664027 containerd[1227]: time="2024-06-25T14:33:00.663876887Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:00.664027 containerd[1227]: time="2024-06-25T14:33:00.663888087Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:00.681613 systemd[1]: Started docker-f5f706366dc3ddb37084d1e3166c1a549752ecc89db2d93aafefc11f08d48725.scope - libcontainer container f5f706366dc3ddb37084d1e3166c1a549752ecc89db2d93aafefc11f08d48725. Jun 25 14:33:00.687000 audit: BPF prog-id=209 op=LOAD Jun 25 14:33:00.688000 audit: BPF prog-id=210 op=LOAD Jun 25 14:33:00.690484 kernel: audit: type=1334 audit(1719325980.687:841): prog-id=209 op=LOAD Jun 25 14:33:00.690535 kernel: audit: type=1334 audit(1719325980.688:842): prog-id=210 op=LOAD Jun 25 14:33:00.688000 audit[5201]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=5192 pid=5201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:00.688000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66356637303633363664633364646233373038346431653331 Jun 25 14:33:00.688000 audit: BPF prog-id=211 op=LOAD Jun 25 14:33:00.688000 audit[5201]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=5192 pid=5201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:00.688000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66356637303633363664633364646233373038346431653331 Jun 25 14:33:00.689000 audit: BPF prog-id=211 op=UNLOAD Jun 25 14:33:00.689000 audit: BPF prog-id=210 op=UNLOAD Jun 25 14:33:00.689000 audit: BPF prog-id=212 op=LOAD Jun 25 14:33:00.689000 audit[5201]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=5192 pid=5201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:00.689000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66356637303633363664633364646233373038346431653331 Jun 25 14:33:00.729583 kernel: eth0: renamed from veth4fa6a90 Jun 25 14:33:00.738387 systemd-networkd[1073]: vethed3218d: Gained carrier Jun 25 14:33:00.738515 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethed3218d: link becomes ready Jun 25 14:33:00.741081 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:01.758486 systemd[1]: docker-f5f706366dc3ddb37084d1e3166c1a549752ecc89db2d93aafefc11f08d48725.scope: Deactivated successfully. Jun 25 14:33:01.757000 audit: BPF prog-id=209 op=UNLOAD Jun 25 14:33:01.769049 dockerd[1359]: time="2024-06-25T14:33:01.769008246Z" level=info msg="ignoring event" container=f5f706366dc3ddb37084d1e3166c1a549752ecc89db2d93aafefc11f08d48725 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:01.769393 containerd[1227]: time="2024-06-25T14:33:01.769345206Z" level=info msg="shim disconnected" id=f5f706366dc3ddb37084d1e3166c1a549752ecc89db2d93aafefc11f08d48725 namespace=moby Jun 25 14:33:01.769628 containerd[1227]: time="2024-06-25T14:33:01.769608126Z" level=warning msg="cleaning up after shim disconnected" id=f5f706366dc3ddb37084d1e3166c1a549752ecc89db2d93aafefc11f08d48725 namespace=moby Jun 25 14:33:01.769681 containerd[1227]: time="2024-06-25T14:33:01.769668527Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:01.784657 kernel: docker0: port 1(vethed3218d) entered disabled state Jun 25 14:33:01.784727 kernel: veth4fa6a90: renamed from eth0 Jun 25 14:33:01.784322 systemd-networkd[1073]: vethed3218d: Lost carrier Jun 25 14:33:01.804009 systemd-networkd[1073]: vethed3218d: Link DOWN Jun 25 14:33:01.805949 kernel: docker0: port 1(vethed3218d) entered disabled state Jun 25 14:33:01.806029 kernel: device vethed3218d left promiscuous mode Jun 25 14:33:01.806055 kernel: docker0: port 1(vethed3218d) entered disabled state Jun 25 14:33:01.802000 audit: ANOM_PROMISCUOUS dev=vethed3218d prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:01.802000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdef40 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:01.802000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:01.833201 systemd[1]: run-docker-netns-83a1f23bcdc6.mount: Deactivated successfully. Jun 25 14:33:01.834666 systemd[1]: var-lib-docker-overlay2-bcfd4a1ea97c3fd5e2b53bd09361156a24bbe77e869520f8843ca41a3ba50b91-merged.mount: Deactivated successfully. Jun 25 14:33:01.864000 audit: BPF prog-id=212 op=UNLOAD Jun 25 14:33:01.866603 systemd[1]: var-lib-docker-overlay2-5f322253049f2825f4edf6d4bf96804178c3272b6240cdb99019e1e6fef1570c\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:01.878567 kernel: docker0: port 1(veth9a30b6a) entered blocking state Jun 25 14:33:01.878670 kernel: docker0: port 1(veth9a30b6a) entered disabled state Jun 25 14:33:01.878694 kernel: device veth9a30b6a entered promiscuous mode Jun 25 14:33:01.876000 audit: ANOM_PROMISCUOUS dev=veth9a30b6a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:01.876000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7cb0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:01.876000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:01.879235 systemd-networkd[1073]: veth9a30b6a: Link UP Jun 25 14:33:01.879700 kernel: docker0: port 1(veth9a30b6a) entered blocking state Jun 25 14:33:01.879739 kernel: docker0: port 1(veth9a30b6a) entered forwarding state Jun 25 14:33:01.901509 kernel: docker0: port 1(veth9a30b6a) entered disabled state Jun 25 14:33:01.905620 containerd[1227]: time="2024-06-25T14:33:01.905534527Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:01.905620 containerd[1227]: time="2024-06-25T14:33:01.905580487Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:01.905620 containerd[1227]: time="2024-06-25T14:33:01.905594327Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:01.905620 containerd[1227]: time="2024-06-25T14:33:01.905604727Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:01.923637 systemd[1]: Started docker-e8803c90279b03db6674071013d336fdd7d4368f3916a1efe41f389a828674a0.scope - libcontainer container e8803c90279b03db6674071013d336fdd7d4368f3916a1efe41f389a828674a0. Jun 25 14:33:01.931000 audit: BPF prog-id=213 op=LOAD Jun 25 14:33:01.931000 audit: BPF prog-id=214 op=LOAD Jun 25 14:33:01.931000 audit[5287]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400010d8b0 a2=78 a3=0 items=0 ppid=5277 pid=5287 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:01.931000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65383830336339303237396230336462363637343037313031 Jun 25 14:33:01.931000 audit: BPF prog-id=215 op=LOAD Jun 25 14:33:01.931000 audit[5287]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400010d640 a2=78 a3=0 items=0 ppid=5277 pid=5287 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:01.931000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65383830336339303237396230336462363637343037313031 Jun 25 14:33:01.931000 audit: BPF prog-id=215 op=UNLOAD Jun 25 14:33:01.931000 audit: BPF prog-id=214 op=UNLOAD Jun 25 14:33:01.931000 audit: BPF prog-id=216 op=LOAD Jun 25 14:33:01.931000 audit[5287]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400010db10 a2=78 a3=0 items=0 ppid=5277 pid=5287 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:01.931000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65383830336339303237396230336462363637343037313031 Jun 25 14:33:01.978532 kernel: eth0: renamed from vethe47c076 Jun 25 14:33:01.991911 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9a30b6a: link becomes ready Jun 25 14:33:01.991995 kernel: docker0: port 1(veth9a30b6a) entered blocking state Jun 25 14:33:01.992015 kernel: docker0: port 1(veth9a30b6a) entered forwarding state Jun 25 14:33:01.992564 systemd-networkd[1073]: veth9a30b6a: Gained carrier Jun 25 14:33:01.995205 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:03.013000 audit: BPF prog-id=213 op=UNLOAD Jun 25 14:33:03.014575 systemd[1]: docker-e8803c90279b03db6674071013d336fdd7d4368f3916a1efe41f389a828674a0.scope: Deactivated successfully. Jun 25 14:33:03.031881 dockerd[1359]: time="2024-06-25T14:33:03.031829826Z" level=info msg="ignoring event" container=e8803c90279b03db6674071013d336fdd7d4368f3916a1efe41f389a828674a0 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:03.032154 containerd[1227]: time="2024-06-25T14:33:03.032066666Z" level=info msg="shim disconnected" id=e8803c90279b03db6674071013d336fdd7d4368f3916a1efe41f389a828674a0 namespace=moby Jun 25 14:33:03.032154 containerd[1227]: time="2024-06-25T14:33:03.032113706Z" level=warning msg="cleaning up after shim disconnected" id=e8803c90279b03db6674071013d336fdd7d4368f3916a1efe41f389a828674a0 namespace=moby Jun 25 14:33:03.032154 containerd[1227]: time="2024-06-25T14:33:03.032121426Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:03.049604 systemd-networkd[1073]: veth9a30b6a: Lost carrier Jun 25 14:33:03.049866 kernel: docker0: port 1(veth9a30b6a) entered disabled state Jun 25 14:33:03.049891 kernel: vethe47c076: renamed from eth0 Jun 25 14:33:03.070384 kernel: docker0: port 1(veth9a30b6a) entered disabled state Jun 25 14:33:03.070452 kernel: device veth9a30b6a left promiscuous mode Jun 25 14:33:03.070498 kernel: docker0: port 1(veth9a30b6a) entered disabled state Jun 25 14:33:03.066000 audit: ANOM_PROMISCUOUS dev=veth9a30b6a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:03.067918 systemd-networkd[1073]: veth9a30b6a: Link DOWN Jun 25 14:33:03.066000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400176c100 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:03.066000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:03.096208 systemd[1]: run-docker-netns-f64b2920985b.mount: Deactivated successfully. Jun 25 14:33:03.098392 systemd[1]: var-lib-docker-overlay2-5f322253049f2825f4edf6d4bf96804178c3272b6240cdb99019e1e6fef1570c-merged.mount: Deactivated successfully. Jun 25 14:33:03.131740 systemd[1]: var-lib-docker-overlay2-264d7ddd00221892e942fc027348ad9228394d56c9d5fbc2fefef86aa54f16a6\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:03.141000 audit: BPF prog-id=216 op=UNLOAD Jun 25 14:33:03.158483 kernel: docker0: port 1(veth49d8606) entered blocking state Jun 25 14:33:03.158596 kernel: docker0: port 1(veth49d8606) entered disabled state Jun 25 14:33:03.158629 kernel: device veth49d8606 entered promiscuous mode Jun 25 14:33:03.155000 audit: ANOM_PROMISCUOUS dev=veth49d8606 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:03.155000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001339e30 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:03.155000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:03.159673 kernel: docker0: port 1(veth49d8606) entered blocking state Jun 25 14:33:03.159720 kernel: docker0: port 1(veth49d8606) entered forwarding state Jun 25 14:33:03.160491 systemd-networkd[1073]: veth49d8606: Link UP Jun 25 14:33:03.190596 containerd[1227]: time="2024-06-25T14:33:03.190208109Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:03.190596 containerd[1227]: time="2024-06-25T14:33:03.190575309Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:03.190829 containerd[1227]: time="2024-06-25T14:33:03.190593509Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:03.190829 containerd[1227]: time="2024-06-25T14:33:03.190606869Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:03.209660 systemd[1]: Started docker-eae3c523a3df0723724d84f4f3f39f79e668955394e7f2356d6cb88cdbe16c3f.scope - libcontainer container eae3c523a3df0723724d84f4f3f39f79e668955394e7f2356d6cb88cdbe16c3f. Jun 25 14:33:03.216000 audit: BPF prog-id=217 op=LOAD Jun 25 14:33:03.217000 audit: BPF prog-id=218 op=LOAD Jun 25 14:33:03.217000 audit[5370]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=5361 pid=5370 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:03.217000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616533633532336133646630373233373234643834663466 Jun 25 14:33:03.217000 audit: BPF prog-id=219 op=LOAD Jun 25 14:33:03.217000 audit[5370]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=5361 pid=5370 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:03.217000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616533633532336133646630373233373234643834663466 Jun 25 14:33:03.217000 audit: BPF prog-id=219 op=UNLOAD Jun 25 14:33:03.217000 audit: BPF prog-id=218 op=UNLOAD Jun 25 14:33:03.217000 audit: BPF prog-id=220 op=LOAD Jun 25 14:33:03.217000 audit[5370]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=5361 pid=5370 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:03.217000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616533633532336133646630373233373234643834663466 Jun 25 14:33:03.263613 kernel: eth0: renamed from veth38571f2 Jun 25 14:33:03.269484 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth49d8606: link becomes ready Jun 25 14:33:03.269455 systemd-networkd[1073]: veth49d8606: Gained carrier Jun 25 14:33:03.272136 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:04.290549 systemd[1]: docker-eae3c523a3df0723724d84f4f3f39f79e668955394e7f2356d6cb88cdbe16c3f.scope: Deactivated successfully. Jun 25 14:33:04.289000 audit: BPF prog-id=217 op=UNLOAD Jun 25 14:33:04.303051 dockerd[1359]: time="2024-06-25T14:33:04.303006121Z" level=info msg="ignoring event" container=eae3c523a3df0723724d84f4f3f39f79e668955394e7f2356d6cb88cdbe16c3f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:04.303334 containerd[1227]: time="2024-06-25T14:33:04.303082881Z" level=info msg="shim disconnected" id=eae3c523a3df0723724d84f4f3f39f79e668955394e7f2356d6cb88cdbe16c3f namespace=moby Jun 25 14:33:04.303334 containerd[1227]: time="2024-06-25T14:33:04.303129561Z" level=warning msg="cleaning up after shim disconnected" id=eae3c523a3df0723724d84f4f3f39f79e668955394e7f2356d6cb88cdbe16c3f namespace=moby Jun 25 14:33:04.303334 containerd[1227]: time="2024-06-25T14:33:04.303137801Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:04.321060 systemd-networkd[1073]: veth49d8606: Lost carrier Jun 25 14:33:04.321571 kernel: docker0: port 1(veth49d8606) entered disabled state Jun 25 14:33:04.321598 kernel: veth38571f2: renamed from eth0 Jun 25 14:33:04.346222 systemd-networkd[1073]: veth49d8606: Link DOWN Jun 25 14:33:04.346567 kernel: docker0: port 1(veth49d8606) entered disabled state Jun 25 14:33:04.346310 systemd-networkd[1073]: veth38571f2: Failed to manage SR-IOV PF and VF ports, ignoring: Invalid argument Jun 25 14:33:04.343000 audit: ANOM_PROMISCUOUS dev=veth49d8606 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:04.348488 kernel: device veth49d8606 left promiscuous mode Jun 25 14:33:04.348540 kernel: docker0: port 1(veth49d8606) entered disabled state Jun 25 14:33:04.343000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400176c9c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:04.343000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:04.370502 systemd[1]: run-docker-netns-91b1aaab01c6.mount: Deactivated successfully. Jun 25 14:33:04.371881 systemd[1]: var-lib-docker-overlay2-264d7ddd00221892e942fc027348ad9228394d56c9d5fbc2fefef86aa54f16a6-merged.mount: Deactivated successfully. Jun 25 14:33:04.405000 audit: BPF prog-id=220 op=UNLOAD Jun 25 14:33:04.440449 kernel: docker0: port 1(veth9dbf602) entered blocking state Jun 25 14:33:04.440581 kernel: docker0: port 1(veth9dbf602) entered disabled state Jun 25 14:33:04.440603 kernel: device veth9dbf602 entered promiscuous mode Jun 25 14:33:04.440621 kernel: docker0: port 1(veth9dbf602) entered blocking state Jun 25 14:33:04.440637 kernel: docker0: port 1(veth9dbf602) entered forwarding state Jun 25 14:33:04.435000 audit: ANOM_PROMISCUOUS dev=veth9dbf602 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:04.435000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b87b0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:04.435000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:04.439974 systemd-networkd[1073]: veth9dbf602: Link UP Jun 25 14:33:04.475228 containerd[1227]: time="2024-06-25T14:33:04.474905246Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:04.475228 containerd[1227]: time="2024-06-25T14:33:04.474992086Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:04.475228 containerd[1227]: time="2024-06-25T14:33:04.475019286Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:04.475228 containerd[1227]: time="2024-06-25T14:33:04.475036886Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:04.492626 systemd[1]: Started docker-91de60c454f0d58e9952e821f03d0cfb789597ae2219f5b055001e4f8c82a4c8.scope - libcontainer container 91de60c454f0d58e9952e821f03d0cfb789597ae2219f5b055001e4f8c82a4c8. Jun 25 14:33:04.499000 audit: BPF prog-id=221 op=LOAD Jun 25 14:33:04.499000 audit: BPF prog-id=222 op=LOAD Jun 25 14:33:04.499000 audit[5454]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=5444 pid=5454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:04.499000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39316465363063343534663064353865393935326538323166 Jun 25 14:33:04.503000 audit: BPF prog-id=223 op=LOAD Jun 25 14:33:04.503000 audit[5454]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=5444 pid=5454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:04.503000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39316465363063343534663064353865393935326538323166 Jun 25 14:33:04.503000 audit: BPF prog-id=223 op=UNLOAD Jun 25 14:33:04.503000 audit: BPF prog-id=222 op=UNLOAD Jun 25 14:33:04.503000 audit: BPF prog-id=224 op=LOAD Jun 25 14:33:04.503000 audit[5454]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=5444 pid=5454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:04.503000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39316465363063343534663064353865393935326538323166 Jun 25 14:33:04.557501 kernel: eth0: renamed from veth2d8f0bc Jun 25 14:33:04.567386 systemd-networkd[1073]: veth9dbf602: Gained carrier Jun 25 14:33:04.567544 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9dbf602: link becomes ready Jun 25 14:33:04.570194 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:05.589284 systemd[1]: docker-91de60c454f0d58e9952e821f03d0cfb789597ae2219f5b055001e4f8c82a4c8.scope: Deactivated successfully. Jun 25 14:33:05.588000 audit: BPF prog-id=221 op=UNLOAD Jun 25 14:33:05.590688 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:05.590763 kernel: audit: type=1334 audit(1719325985.588:877): prog-id=221 op=UNLOAD Jun 25 14:33:05.600380 containerd[1227]: time="2024-06-25T14:33:05.600322000Z" level=info msg="shim disconnected" id=91de60c454f0d58e9952e821f03d0cfb789597ae2219f5b055001e4f8c82a4c8 namespace=moby Jun 25 14:33:05.600380 containerd[1227]: time="2024-06-25T14:33:05.600376640Z" level=warning msg="cleaning up after shim disconnected" id=91de60c454f0d58e9952e821f03d0cfb789597ae2219f5b055001e4f8c82a4c8 namespace=moby Jun 25 14:33:05.600693 containerd[1227]: time="2024-06-25T14:33:05.600392720Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:05.600726 dockerd[1359]: time="2024-06-25T14:33:05.600488880Z" level=info msg="ignoring event" container=91de60c454f0d58e9952e821f03d0cfb789597ae2219f5b055001e4f8c82a4c8 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:05.616310 systemd-networkd[1073]: veth9dbf602: Lost carrier Jun 25 14:33:05.616679 kernel: docker0: port 1(veth9dbf602) entered disabled state Jun 25 14:33:05.616707 kernel: veth2d8f0bc: renamed from eth0 Jun 25 14:33:05.641229 systemd-networkd[1073]: veth9dbf602: Link DOWN Jun 25 14:33:05.642501 kernel: docker0: port 1(veth9dbf602) entered disabled state Jun 25 14:33:05.642546 kernel: device veth9dbf602 left promiscuous mode Jun 25 14:33:05.639000 audit: ANOM_PROMISCUOUS dev=veth9dbf602 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:05.643571 kernel: docker0: port 1(veth9dbf602) entered disabled state Jun 25 14:33:05.643610 kernel: audit: type=1700 audit(1719325985.639:878): dev=veth9dbf602 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:05.639000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c36fe0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:05.639000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:05.664224 systemd[1]: run-docker-netns-02c14da76c2b.mount: Deactivated successfully. Jun 25 14:33:05.666005 systemd[1]: var-lib-docker-overlay2-a236bf6123fae23f5cf05d44c60b25e9599030ed6f38742bfc8d643b8ea51188-merged.mount: Deactivated successfully. Jun 25 14:33:05.666847 kernel: audit: type=1300 audit(1719325985.639:878): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c36fe0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:05.666909 kernel: audit: type=1327 audit(1719325985.639:878): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:05.698000 audit: BPF prog-id=224 op=UNLOAD Jun 25 14:33:05.700637 kernel: audit: type=1334 audit(1719325985.698:879): prog-id=224 op=UNLOAD Jun 25 14:33:05.702794 systemd[1]: var-lib-docker-overlay2-8e396e77950c27c7234d75855d4ffe978296f4910b1ff8d75a0808c46a9b9430\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:05.727760 kernel: docker0: port 1(vethbd94517) entered blocking state Jun 25 14:33:05.727871 kernel: docker0: port 1(vethbd94517) entered disabled state Jun 25 14:33:05.727893 kernel: device vethbd94517 entered promiscuous mode Jun 25 14:33:05.727913 kernel: audit: type=1700 audit(1719325985.724:880): dev=vethbd94517 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:05.724000 audit: ANOM_PROMISCUOUS dev=vethbd94517 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:05.728412 systemd-networkd[1073]: vethbd94517: Link UP Jun 25 14:33:05.728873 kernel: docker0: port 1(vethbd94517) entered blocking state Jun 25 14:33:05.728899 kernel: audit: type=1300 audit(1719325985.724:880): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b9500 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:05.724000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b9500 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:05.731816 kernel: docker0: port 1(vethbd94517) entered forwarding state Jun 25 14:33:05.731889 kernel: audit: type=1327 audit(1719325985.724:880): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:05.724000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:05.763609 containerd[1227]: time="2024-06-25T14:33:05.763224711Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:05.763823 containerd[1227]: time="2024-06-25T14:33:05.763591552Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:05.763823 containerd[1227]: time="2024-06-25T14:33:05.763611312Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:05.763823 containerd[1227]: time="2024-06-25T14:33:05.763682512Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:05.785635 systemd[1]: Started docker-b1d8a0e33a5cb8865cdc7b76135ddab8c3bf3f47d95c9ae6ed192845494ec551.scope - libcontainer container b1d8a0e33a5cb8865cdc7b76135ddab8c3bf3f47d95c9ae6ed192845494ec551. Jun 25 14:33:05.793000 audit: BPF prog-id=225 op=LOAD Jun 25 14:33:05.793000 audit: BPF prog-id=226 op=LOAD Jun 25 14:33:05.796021 kernel: audit: type=1334 audit(1719325985.793:881): prog-id=225 op=LOAD Jun 25 14:33:05.796139 kernel: audit: type=1334 audit(1719325985.793:882): prog-id=226 op=LOAD Jun 25 14:33:05.793000 audit[5535]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001b38b0 a2=78 a3=0 items=0 ppid=5526 pid=5535 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:05.793000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316438613065333361356362383836356364633762373631 Jun 25 14:33:05.793000 audit: BPF prog-id=227 op=LOAD Jun 25 14:33:05.793000 audit[5535]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001b3640 a2=78 a3=0 items=0 ppid=5526 pid=5535 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:05.793000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316438613065333361356362383836356364633762373631 Jun 25 14:33:05.795000 audit: BPF prog-id=227 op=UNLOAD Jun 25 14:33:05.795000 audit: BPF prog-id=226 op=UNLOAD Jun 25 14:33:05.795000 audit: BPF prog-id=228 op=LOAD Jun 25 14:33:05.795000 audit[5535]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001b3b10 a2=78 a3=0 items=0 ppid=5526 pid=5535 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:05.795000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62316438613065333361356362383836356364633762373631 Jun 25 14:33:05.840488 kernel: eth0: renamed from vethfe90a06 Jun 25 14:33:05.846681 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethbd94517: link becomes ready Jun 25 14:33:05.846441 systemd-networkd[1073]: vethbd94517: Gained carrier Jun 25 14:33:05.849575 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:06.868930 systemd[1]: docker-b1d8a0e33a5cb8865cdc7b76135ddab8c3bf3f47d95c9ae6ed192845494ec551.scope: Deactivated successfully. Jun 25 14:33:06.867000 audit: BPF prog-id=225 op=UNLOAD Jun 25 14:33:06.879968 containerd[1227]: time="2024-06-25T14:33:06.879913599Z" level=info msg="shim disconnected" id=b1d8a0e33a5cb8865cdc7b76135ddab8c3bf3f47d95c9ae6ed192845494ec551 namespace=moby Jun 25 14:33:06.879968 containerd[1227]: time="2024-06-25T14:33:06.879961119Z" level=warning msg="cleaning up after shim disconnected" id=b1d8a0e33a5cb8865cdc7b76135ddab8c3bf3f47d95c9ae6ed192845494ec551 namespace=moby Jun 25 14:33:06.880264 containerd[1227]: time="2024-06-25T14:33:06.879975119Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:06.880300 dockerd[1359]: time="2024-06-25T14:33:06.879949879Z" level=info msg="ignoring event" container=b1d8a0e33a5cb8865cdc7b76135ddab8c3bf3f47d95c9ae6ed192845494ec551 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:06.894480 kernel: docker0: port 1(vethbd94517) entered disabled state Jun 25 14:33:06.894589 systemd-networkd[1073]: vethbd94517: Lost carrier Jun 25 14:33:06.895487 kernel: vethfe90a06: renamed from eth0 Jun 25 14:33:06.915198 systemd-networkd[1073]: vethbd94517: Link DOWN Jun 25 14:33:06.916476 kernel: docker0: port 1(vethbd94517) entered disabled state Jun 25 14:33:06.913000 audit: ANOM_PROMISCUOUS dev=vethbd94517 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:06.917950 kernel: device vethbd94517 left promiscuous mode Jun 25 14:33:06.918005 kernel: docker0: port 1(vethbd94517) entered disabled state Jun 25 14:33:06.913000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400176d600 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:06.913000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:06.945520 systemd[1]: run-docker-netns-848a98ce3d66.mount: Deactivated successfully. Jun 25 14:33:06.946963 systemd[1]: var-lib-docker-overlay2-8e396e77950c27c7234d75855d4ffe978296f4910b1ff8d75a0808c46a9b9430-merged.mount: Deactivated successfully. Jun 25 14:33:06.950756 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:33:06.979399 systemd[1]: var-lib-docker-overlay2-90acbe755842f7ffa57b3fe5c221a5a4f2072379a6e5411364510f50fa7a2d50\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:06.979000 audit: BPF prog-id=228 op=UNLOAD Jun 25 14:33:06.997660 kernel: docker0: port 1(veth454efd6) entered blocking state Jun 25 14:33:06.997805 kernel: docker0: port 1(veth454efd6) entered disabled state Jun 25 14:33:06.997828 kernel: device veth454efd6 entered promiscuous mode Jun 25 14:33:06.994000 audit: ANOM_PROMISCUOUS dev=veth454efd6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:06.994000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001cd9a40 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:06.994000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:06.999728 kernel: docker0: port 1(veth454efd6) entered blocking state Jun 25 14:33:06.999802 kernel: docker0: port 1(veth454efd6) entered forwarding state Jun 25 14:33:06.998533 systemd-networkd[1073]: veth454efd6: Link UP Jun 25 14:33:07.000629 kernel: docker0: port 1(veth454efd6) entered disabled state Jun 25 14:33:07.028405 containerd[1227]: time="2024-06-25T14:33:07.028226813Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:07.028405 containerd[1227]: time="2024-06-25T14:33:07.028349653Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:07.028405 containerd[1227]: time="2024-06-25T14:33:07.028395733Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:07.028633 containerd[1227]: time="2024-06-25T14:33:07.028412413Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:07.046632 systemd[1]: Started docker-2a8c40d93020e44a4f64bfe8045c03e9396060ea37ac323032e96c62ff819c28.scope - libcontainer container 2a8c40d93020e44a4f64bfe8045c03e9396060ea37ac323032e96c62ff819c28. Jun 25 14:33:07.053000 audit: BPF prog-id=229 op=LOAD Jun 25 14:33:07.053000 audit: BPF prog-id=230 op=LOAD Jun 25 14:33:07.053000 audit[5620]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=5610 pid=5620 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:07.053000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613863343064393330323065343461346636346266653830 Jun 25 14:33:07.053000 audit: BPF prog-id=231 op=LOAD Jun 25 14:33:07.053000 audit[5620]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=5610 pid=5620 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:07.053000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613863343064393330323065343461346636346266653830 Jun 25 14:33:07.053000 audit: BPF prog-id=231 op=UNLOAD Jun 25 14:33:07.053000 audit: BPF prog-id=230 op=UNLOAD Jun 25 14:33:07.053000 audit: BPF prog-id=232 op=LOAD Jun 25 14:33:07.053000 audit[5620]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=5610 pid=5620 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:07.053000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613863343064393330323065343461346636346266653830 Jun 25 14:33:07.100492 kernel: eth0: renamed from vethae080d6 Jun 25 14:33:07.107779 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth454efd6: link becomes ready Jun 25 14:33:07.107845 kernel: docker0: port 1(veth454efd6) entered blocking state Jun 25 14:33:07.107866 kernel: docker0: port 1(veth454efd6) entered forwarding state Jun 25 14:33:07.108346 systemd-networkd[1073]: veth454efd6: Gained carrier Jun 25 14:33:07.108572 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:33:07.111281 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:08.130339 systemd[1]: docker-2a8c40d93020e44a4f64bfe8045c03e9396060ea37ac323032e96c62ff819c28.scope: Deactivated successfully. Jun 25 14:33:08.129000 audit: BPF prog-id=229 op=UNLOAD Jun 25 14:33:08.141672 dockerd[1359]: time="2024-06-25T14:33:08.141635837Z" level=info msg="ignoring event" container=2a8c40d93020e44a4f64bfe8045c03e9396060ea37ac323032e96c62ff819c28 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:08.142035 containerd[1227]: time="2024-06-25T14:33:08.141981958Z" level=info msg="shim disconnected" id=2a8c40d93020e44a4f64bfe8045c03e9396060ea37ac323032e96c62ff819c28 namespace=moby Jun 25 14:33:08.142035 containerd[1227]: time="2024-06-25T14:33:08.142034798Z" level=warning msg="cleaning up after shim disconnected" id=2a8c40d93020e44a4f64bfe8045c03e9396060ea37ac323032e96c62ff819c28 namespace=moby Jun 25 14:33:08.142236 containerd[1227]: time="2024-06-25T14:33:08.142043438Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:08.157314 systemd-networkd[1073]: veth454efd6: Lost carrier Jun 25 14:33:08.157577 kernel: docker0: port 1(veth454efd6) entered disabled state Jun 25 14:33:08.157608 kernel: vethae080d6: renamed from eth0 Jun 25 14:33:08.175708 systemd-networkd[1073]: veth454efd6: Link DOWN Jun 25 14:33:08.174000 audit: ANOM_PROMISCUOUS dev=veth454efd6 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:08.177757 kernel: docker0: port 1(veth454efd6) entered disabled state Jun 25 14:33:08.177803 kernel: device veth454efd6 left promiscuous mode Jun 25 14:33:08.177823 kernel: docker0: port 1(veth454efd6) entered disabled state Jun 25 14:33:08.174000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c37aa0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:08.174000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:08.193471 systemd[1]: run-docker-netns-d2ae99c18367.mount: Deactivated successfully. Jun 25 14:33:08.195234 systemd[1]: var-lib-docker-overlay2-90acbe755842f7ffa57b3fe5c221a5a4f2072379a6e5411364510f50fa7a2d50-merged.mount: Deactivated successfully. Jun 25 14:33:08.233961 systemd[1]: var-lib-docker-overlay2-c81b01964bc80ba13b73250784ab2a836f92f4fea347104e045de5543f48d9f0\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:08.236000 audit: BPF prog-id=232 op=UNLOAD Jun 25 14:33:08.252928 kernel: docker0: port 1(veth9d8d6cc) entered blocking state Jun 25 14:33:08.253029 kernel: docker0: port 1(veth9d8d6cc) entered disabled state Jun 25 14:33:08.253566 kernel: device veth9d8d6cc entered promiscuous mode Jun 25 14:33:08.250000 audit: ANOM_PROMISCUOUS dev=veth9d8d6cc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:08.250000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018fae10 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:08.250000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:08.255030 kernel: docker0: port 1(veth9d8d6cc) entered blocking state Jun 25 14:33:08.255081 kernel: docker0: port 1(veth9d8d6cc) entered forwarding state Jun 25 14:33:08.254046 systemd-networkd[1073]: veth9d8d6cc: Link UP Jun 25 14:33:08.278620 containerd[1227]: time="2024-06-25T14:33:08.278552994Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:08.278899 containerd[1227]: time="2024-06-25T14:33:08.278871795Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:08.279018 containerd[1227]: time="2024-06-25T14:33:08.278996235Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:08.279113 containerd[1227]: time="2024-06-25T14:33:08.279092235Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:08.304649 systemd[1]: Started docker-4f45afca78b55221c217692ba71e45428a8c0c19aa9bcc7d5c4ef8fe69416650.scope - libcontainer container 4f45afca78b55221c217692ba71e45428a8c0c19aa9bcc7d5c4ef8fe69416650. Jun 25 14:33:08.310000 audit: BPF prog-id=233 op=LOAD Jun 25 14:33:08.311000 audit: BPF prog-id=234 op=LOAD Jun 25 14:33:08.311000 audit[5704]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=5694 pid=5704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:08.311000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34663435616663613738623535323231633231373639326261 Jun 25 14:33:08.311000 audit: BPF prog-id=235 op=LOAD Jun 25 14:33:08.311000 audit[5704]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=5694 pid=5704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:08.311000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34663435616663613738623535323231633231373639326261 Jun 25 14:33:08.311000 audit: BPF prog-id=235 op=UNLOAD Jun 25 14:33:08.311000 audit: BPF prog-id=234 op=UNLOAD Jun 25 14:33:08.311000 audit: BPF prog-id=236 op=LOAD Jun 25 14:33:08.311000 audit[5704]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=5694 pid=5704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:08.311000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34663435616663613738623535323231633231373639326261 Jun 25 14:33:08.358489 kernel: eth0: renamed from veth0a310b2 Jun 25 14:33:08.368414 systemd-networkd[1073]: veth9d8d6cc: Gained carrier Jun 25 14:33:08.368579 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9d8d6cc: link becomes ready Jun 25 14:33:08.373186 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:09.392612 systemd[1]: docker-4f45afca78b55221c217692ba71e45428a8c0c19aa9bcc7d5c4ef8fe69416650.scope: Deactivated successfully. Jun 25 14:33:09.391000 audit: BPF prog-id=233 op=UNLOAD Jun 25 14:33:09.402782 containerd[1227]: time="2024-06-25T14:33:09.402735974Z" level=info msg="shim disconnected" id=4f45afca78b55221c217692ba71e45428a8c0c19aa9bcc7d5c4ef8fe69416650 namespace=moby Jun 25 14:33:09.403037 dockerd[1359]: time="2024-06-25T14:33:09.402772814Z" level=info msg="ignoring event" container=4f45afca78b55221c217692ba71e45428a8c0c19aa9bcc7d5c4ef8fe69416650 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:09.403233 containerd[1227]: time="2024-06-25T14:33:09.403214135Z" level=warning msg="cleaning up after shim disconnected" id=4f45afca78b55221c217692ba71e45428a8c0c19aa9bcc7d5c4ef8fe69416650 namespace=moby Jun 25 14:33:09.403310 containerd[1227]: time="2024-06-25T14:33:09.403296215Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:09.417942 systemd-networkd[1073]: veth9d8d6cc: Lost carrier Jun 25 14:33:09.418469 kernel: docker0: port 1(veth9d8d6cc) entered disabled state Jun 25 14:33:09.418505 kernel: veth0a310b2: renamed from eth0 Jun 25 14:33:09.444591 systemd-networkd[1073]: veth9d8d6cc: Link DOWN Jun 25 14:33:09.446892 kernel: docker0: port 1(veth9d8d6cc) entered disabled state Jun 25 14:33:09.446959 kernel: device veth9d8d6cc left promiscuous mode Jun 25 14:33:09.447981 kernel: docker0: port 1(veth9d8d6cc) entered disabled state Jun 25 14:33:09.442000 audit: ANOM_PROMISCUOUS dev=veth9d8d6cc prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:09.442000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b90a00 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:09.442000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:09.473721 systemd[1]: run-docker-netns-af5459355204.mount: Deactivated successfully. Jun 25 14:33:09.476331 systemd[1]: var-lib-docker-overlay2-c81b01964bc80ba13b73250784ab2a836f92f4fea347104e045de5543f48d9f0-merged.mount: Deactivated successfully. Jun 25 14:33:09.508000 audit: BPF prog-id=236 op=UNLOAD Jun 25 14:33:09.518645 systemd[1]: var-lib-docker-overlay2-0e74e5f74e13108864140dd3088287c05f39a9282149f2572837576aafd37cc9\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:09.538975 kernel: docker0: port 1(vethedfb994) entered blocking state Jun 25 14:33:09.539096 kernel: docker0: port 1(vethedfb994) entered disabled state Jun 25 14:33:09.539121 kernel: device vethedfb994 entered promiscuous mode Jun 25 14:33:09.536000 audit: ANOM_PROMISCUOUS dev=vethedfb994 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:09.536000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184a2d0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:09.536000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:09.540040 systemd-networkd[1073]: vethedfb994: Link UP Jun 25 14:33:09.540838 kernel: docker0: port 1(vethedfb994) entered blocking state Jun 25 14:33:09.540884 kernel: docker0: port 1(vethedfb994) entered forwarding state Jun 25 14:33:09.575028 containerd[1227]: time="2024-06-25T14:33:09.574960385Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:09.575190 containerd[1227]: time="2024-06-25T14:33:09.575038585Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:09.575190 containerd[1227]: time="2024-06-25T14:33:09.575068025Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:09.575190 containerd[1227]: time="2024-06-25T14:33:09.575092745Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:09.596621 systemd[1]: Started docker-b18165123ed259705bc7ef2f1cc388e7af43f810fe403508fee397c495fc788d.scope - libcontainer container b18165123ed259705bc7ef2f1cc388e7af43f810fe403508fee397c495fc788d. Jun 25 14:33:09.604000 audit: BPF prog-id=237 op=LOAD Jun 25 14:33:09.604000 audit: BPF prog-id=238 op=LOAD Jun 25 14:33:09.604000 audit[5788]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=5778 pid=5788 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:09.604000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62313831363531323365643235393730356263376566326631 Jun 25 14:33:09.604000 audit: BPF prog-id=239 op=LOAD Jun 25 14:33:09.604000 audit[5788]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=5778 pid=5788 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:09.604000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62313831363531323365643235393730356263376566326631 Jun 25 14:33:09.604000 audit: BPF prog-id=239 op=UNLOAD Jun 25 14:33:09.604000 audit: BPF prog-id=238 op=UNLOAD Jun 25 14:33:09.604000 audit: BPF prog-id=240 op=LOAD Jun 25 14:33:09.604000 audit[5788]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=5778 pid=5788 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:09.604000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62313831363531323365643235393730356263376566326631 Jun 25 14:33:09.657488 kernel: eth0: renamed from veth0b07c15 Jun 25 14:33:09.665578 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethedfb994: link becomes ready Jun 25 14:33:09.665380 systemd-networkd[1073]: vethedfb994: Gained carrier Jun 25 14:33:09.668017 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:10.698856 systemd[1]: docker-b18165123ed259705bc7ef2f1cc388e7af43f810fe403508fee397c495fc788d.scope: Deactivated successfully. Jun 25 14:33:10.701370 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:10.701409 kernel: audit: type=1334 audit(1719325990.697:917): prog-id=237 op=UNLOAD Jun 25 14:33:10.697000 audit: BPF prog-id=237 op=UNLOAD Jun 25 14:33:10.716187 dockerd[1359]: time="2024-06-25T14:33:10.716141965Z" level=info msg="ignoring event" container=b18165123ed259705bc7ef2f1cc388e7af43f810fe403508fee397c495fc788d module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:10.716501 containerd[1227]: time="2024-06-25T14:33:10.716165645Z" level=info msg="shim disconnected" id=b18165123ed259705bc7ef2f1cc388e7af43f810fe403508fee397c495fc788d namespace=moby Jun 25 14:33:10.716501 containerd[1227]: time="2024-06-25T14:33:10.716215165Z" level=warning msg="cleaning up after shim disconnected" id=b18165123ed259705bc7ef2f1cc388e7af43f810fe403508fee397c495fc788d namespace=moby Jun 25 14:33:10.716501 containerd[1227]: time="2024-06-25T14:33:10.716223565Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:10.733490 kernel: docker0: port 1(vethedfb994) entered disabled state Jun 25 14:33:10.733505 systemd-networkd[1073]: vethedfb994: Lost carrier Jun 25 14:33:10.735494 kernel: veth0b07c15: renamed from eth0 Jun 25 14:33:10.759490 kernel: docker0: port 1(vethedfb994) entered disabled state Jun 25 14:33:10.759583 kernel: device vethedfb994 left promiscuous mode Jun 25 14:33:10.759605 kernel: docker0: port 1(vethedfb994) entered disabled state Jun 25 14:33:10.759623 kernel: audit: type=1700 audit(1719325990.754:918): dev=vethedfb994 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:10.754000 audit: ANOM_PROMISCUOUS dev=vethedfb994 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:10.755934 systemd-networkd[1073]: vethedfb994: Link DOWN Jun 25 14:33:10.754000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdfa60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:10.754000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:10.803689 kernel: audit: type=1300 audit(1719325990.754:918): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdfa60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:10.803756 kernel: audit: type=1327 audit(1719325990.754:918): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:10.805989 systemd[1]: run-docker-netns-a12f2e9d7dac.mount: Deactivated successfully. Jun 25 14:33:10.807848 systemd[1]: var-lib-docker-overlay2-0e74e5f74e13108864140dd3088287c05f39a9282149f2572837576aafd37cc9-merged.mount: Deactivated successfully. Jun 25 14:33:10.843519 kernel: audit: type=1334 audit(1719325990.841:919): prog-id=240 op=UNLOAD Jun 25 14:33:10.841000 audit: BPF prog-id=240 op=UNLOAD Jun 25 14:33:10.842972 systemd[1]: var-lib-docker-overlay2-6de0df104fb47acc35dc51ecec2898cdc6aecc71da55f6abbf383402c98459dd\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:10.896000 kernel: docker0: port 1(vethefe7cb1) entered blocking state Jun 25 14:33:10.896117 kernel: docker0: port 1(vethefe7cb1) entered disabled state Jun 25 14:33:10.896145 kernel: device vethefe7cb1 entered promiscuous mode Jun 25 14:33:10.899498 kernel: audit: type=1700 audit(1719325990.893:920): dev=vethefe7cb1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:10.899576 kernel: docker0: port 1(vethefe7cb1) entered blocking state Jun 25 14:33:10.899596 kernel: audit: type=1300 audit(1719325990.893:920): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caad20 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:10.899615 kernel: docker0: port 1(vethefe7cb1) entered forwarding state Jun 25 14:33:10.893000 audit: ANOM_PROMISCUOUS dev=vethefe7cb1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:10.893000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caad20 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:10.896887 systemd-networkd[1073]: vethefe7cb1: Link UP Jun 25 14:33:10.893000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:10.901644 kernel: audit: type=1327 audit(1719325990.893:920): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:10.942714 containerd[1227]: time="2024-06-25T14:33:10.942616478Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:10.942714 containerd[1227]: time="2024-06-25T14:33:10.942674318Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:10.942714 containerd[1227]: time="2024-06-25T14:33:10.942693958Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:10.942714 containerd[1227]: time="2024-06-25T14:33:10.942707918Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:10.960695 systemd[1]: Started docker-a139093d5876c58f6424efb654fbed88da03756cbf86312b73a98a3178da4ed3.scope - libcontainer container a139093d5876c58f6424efb654fbed88da03756cbf86312b73a98a3178da4ed3. Jun 25 14:33:10.967000 audit: BPF prog-id=241 op=LOAD Jun 25 14:33:10.970399 kernel: audit: type=1334 audit(1719325990.967:921): prog-id=241 op=LOAD Jun 25 14:33:10.970488 kernel: audit: type=1334 audit(1719325990.967:922): prog-id=242 op=LOAD Jun 25 14:33:10.967000 audit: BPF prog-id=242 op=LOAD Jun 25 14:33:10.967000 audit[5873]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=5862 pid=5873 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:10.967000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61313339303933643538373663353866363432346566623635 Jun 25 14:33:10.967000 audit: BPF prog-id=243 op=LOAD Jun 25 14:33:10.967000 audit[5873]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=5862 pid=5873 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:10.967000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61313339303933643538373663353866363432346566623635 Jun 25 14:33:10.968000 audit: BPF prog-id=243 op=UNLOAD Jun 25 14:33:10.968000 audit: BPF prog-id=242 op=UNLOAD Jun 25 14:33:10.968000 audit: BPF prog-id=244 op=LOAD Jun 25 14:33:10.968000 audit[5873]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=5862 pid=5873 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:10.968000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61313339303933643538373663353866363432346566623635 Jun 25 14:33:11.017492 kernel: eth0: renamed from vethf022187 Jun 25 14:33:11.023615 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethefe7cb1: link becomes ready Jun 25 14:33:11.023453 systemd-networkd[1073]: vethefe7cb1: Gained carrier Jun 25 14:33:11.026258 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:12.043131 systemd[1]: docker-a139093d5876c58f6424efb654fbed88da03756cbf86312b73a98a3178da4ed3.scope: Deactivated successfully. Jun 25 14:33:12.041000 audit: BPF prog-id=241 op=UNLOAD Jun 25 14:33:12.056335 dockerd[1359]: time="2024-06-25T14:33:12.056285035Z" level=info msg="ignoring event" container=a139093d5876c58f6424efb654fbed88da03756cbf86312b73a98a3178da4ed3 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:12.056870 containerd[1227]: time="2024-06-25T14:33:12.056814235Z" level=info msg="shim disconnected" id=a139093d5876c58f6424efb654fbed88da03756cbf86312b73a98a3178da4ed3 namespace=moby Jun 25 14:33:12.056870 containerd[1227]: time="2024-06-25T14:33:12.056870675Z" level=warning msg="cleaning up after shim disconnected" id=a139093d5876c58f6424efb654fbed88da03756cbf86312b73a98a3178da4ed3 namespace=moby Jun 25 14:33:12.057133 containerd[1227]: time="2024-06-25T14:33:12.056879115Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:12.075433 systemd-networkd[1073]: vethefe7cb1: Lost carrier Jun 25 14:33:12.076130 kernel: docker0: port 1(vethefe7cb1) entered disabled state Jun 25 14:33:12.076174 kernel: vethf022187: renamed from eth0 Jun 25 14:33:12.101537 systemd-networkd[1073]: vethefe7cb1: Link DOWN Jun 25 14:33:12.102725 kernel: docker0: port 1(vethefe7cb1) entered disabled state Jun 25 14:33:12.102785 kernel: device vethefe7cb1 left promiscuous mode Jun 25 14:33:12.099000 audit: ANOM_PROMISCUOUS dev=vethefe7cb1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:12.103583 kernel: docker0: port 1(vethefe7cb1) entered disabled state Jun 25 14:33:12.099000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000b66f20 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:12.099000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:12.135494 systemd[1]: run-docker-netns-3e050278b9dc.mount: Deactivated successfully. Jun 25 14:33:12.136874 systemd[1]: var-lib-docker-overlay2-6de0df104fb47acc35dc51ecec2898cdc6aecc71da55f6abbf383402c98459dd-merged.mount: Deactivated successfully. Jun 25 14:33:12.177674 systemd[1]: var-lib-docker-overlay2-b8cc550d2c8610c5412341018bd3254118a630f1444e5e3cbb8124fcd8845594\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:12.178000 audit: BPF prog-id=244 op=UNLOAD Jun 25 14:33:12.202942 kernel: docker0: port 1(vetha23bdae) entered blocking state Jun 25 14:33:12.203030 kernel: docker0: port 1(vetha23bdae) entered disabled state Jun 25 14:33:12.203053 kernel: device vetha23bdae entered promiscuous mode Jun 25 14:33:12.203071 kernel: docker0: port 1(vetha23bdae) entered blocking state Jun 25 14:33:12.203085 kernel: docker0: port 1(vetha23bdae) entered forwarding state Jun 25 14:33:12.197000 audit: ANOM_PROMISCUOUS dev=vetha23bdae prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:12.197000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184aed0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:12.197000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:12.202649 systemd-networkd[1073]: vetha23bdae: Link UP Jun 25 14:33:12.221562 kernel: docker0: port 1(vetha23bdae) entered disabled state Jun 25 14:33:12.236299 containerd[1227]: time="2024-06-25T14:33:12.236186193Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:12.236299 containerd[1227]: time="2024-06-25T14:33:12.236261113Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:12.236520 containerd[1227]: time="2024-06-25T14:33:12.236304393Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:12.236520 containerd[1227]: time="2024-06-25T14:33:12.236325313Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:12.255614 systemd[1]: Started docker-2a5ae6010c9556808d5106f9872c83b69aec3865907228b8068b8dbfb71c57e2.scope - libcontainer container 2a5ae6010c9556808d5106f9872c83b69aec3865907228b8068b8dbfb71c57e2. Jun 25 14:33:12.262000 audit: BPF prog-id=245 op=LOAD Jun 25 14:33:12.262000 audit: BPF prog-id=246 op=LOAD Jun 25 14:33:12.262000 audit[5956]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001398b0 a2=78 a3=0 items=0 ppid=5946 pid=5956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:12.262000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613561653630313063393535363830386435313036663938 Jun 25 14:33:12.262000 audit: BPF prog-id=247 op=LOAD Jun 25 14:33:12.262000 audit[5956]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000139640 a2=78 a3=0 items=0 ppid=5946 pid=5956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:12.262000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613561653630313063393535363830386435313036663938 Jun 25 14:33:12.263000 audit: BPF prog-id=247 op=UNLOAD Jun 25 14:33:12.263000 audit: BPF prog-id=246 op=UNLOAD Jun 25 14:33:12.263000 audit: BPF prog-id=248 op=LOAD Jun 25 14:33:12.263000 audit[5956]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000139b10 a2=78 a3=0 items=0 ppid=5946 pid=5956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:12.263000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32613561653630313063393535363830386435313036663938 Jun 25 14:33:12.307520 kernel: eth0: renamed from veth9eedc67 Jun 25 14:33:12.315430 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetha23bdae: link becomes ready Jun 25 14:33:12.315540 kernel: docker0: port 1(vetha23bdae) entered blocking state Jun 25 14:33:12.315561 kernel: docker0: port 1(vetha23bdae) entered forwarding state Jun 25 14:33:12.315732 systemd-networkd[1073]: vetha23bdae: Gained carrier Jun 25 14:33:12.318338 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:13.336619 systemd[1]: docker-2a5ae6010c9556808d5106f9872c83b69aec3865907228b8068b8dbfb71c57e2.scope: Deactivated successfully. Jun 25 14:33:13.335000 audit: BPF prog-id=245 op=UNLOAD Jun 25 14:33:13.347028 dockerd[1359]: time="2024-06-25T14:33:13.346978628Z" level=info msg="ignoring event" container=2a5ae6010c9556808d5106f9872c83b69aec3865907228b8068b8dbfb71c57e2 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:13.347384 containerd[1227]: time="2024-06-25T14:33:13.347336748Z" level=info msg="shim disconnected" id=2a5ae6010c9556808d5106f9872c83b69aec3865907228b8068b8dbfb71c57e2 namespace=moby Jun 25 14:33:13.347384 containerd[1227]: time="2024-06-25T14:33:13.347388428Z" level=warning msg="cleaning up after shim disconnected" id=2a5ae6010c9556808d5106f9872c83b69aec3865907228b8068b8dbfb71c57e2 namespace=moby Jun 25 14:33:13.347605 containerd[1227]: time="2024-06-25T14:33:13.347397188Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:13.362000 systemd-networkd[1073]: vetha23bdae: Lost carrier Jun 25 14:33:13.362476 kernel: docker0: port 1(vetha23bdae) entered disabled state Jun 25 14:33:13.362525 kernel: veth9eedc67: renamed from eth0 Jun 25 14:33:13.380413 systemd-networkd[1073]: vetha23bdae: Link DOWN Jun 25 14:33:13.381481 kernel: docker0: port 1(vetha23bdae) entered disabled state Jun 25 14:33:13.378000 audit: ANOM_PROMISCUOUS dev=vetha23bdae prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:13.382598 kernel: device vetha23bdae left promiscuous mode Jun 25 14:33:13.382631 kernel: docker0: port 1(vetha23bdae) entered disabled state Jun 25 14:33:13.378000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8720 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:13.378000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:13.398252 systemd[1]: run-docker-netns-fbfe94818b41.mount: Deactivated successfully. Jun 25 14:33:13.399625 systemd[1]: var-lib-docker-overlay2-b8cc550d2c8610c5412341018bd3254118a630f1444e5e3cbb8124fcd8845594-merged.mount: Deactivated successfully. Jun 25 14:33:13.426000 audit: BPF prog-id=248 op=UNLOAD Jun 25 14:33:13.431711 systemd[1]: var-lib-docker-overlay2-8dbea34e2b11eab7ae4d5762417ed7ea456d93a6faee6aba2c4ad707b6b5c06a\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:13.447425 kernel: docker0: port 1(vethfe5dae5) entered blocking state Jun 25 14:33:13.447525 kernel: docker0: port 1(vethfe5dae5) entered disabled state Jun 25 14:33:13.447565 kernel: device vethfe5dae5 entered promiscuous mode Jun 25 14:33:13.447590 kernel: docker0: port 1(vethfe5dae5) entered blocking state Jun 25 14:33:13.447607 kernel: docker0: port 1(vethfe5dae5) entered forwarding state Jun 25 14:33:13.443000 audit: ANOM_PROMISCUOUS dev=vethfe5dae5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:13.443000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd75c0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:13.443000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:13.446359 systemd-networkd[1073]: vethfe5dae5: Link UP Jun 25 14:33:13.472475 containerd[1227]: time="2024-06-25T14:33:13.472130679Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:13.472475 containerd[1227]: time="2024-06-25T14:33:13.472435439Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:13.472475 containerd[1227]: time="2024-06-25T14:33:13.472450119Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:13.472475 containerd[1227]: time="2024-06-25T14:33:13.472471399Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:13.494598 systemd[1]: Started docker-a38b0be4fa25a5700a851e386d8f44e85a69a16d4d4ed42c25672a46cebe94fa.scope - libcontainer container a38b0be4fa25a5700a851e386d8f44e85a69a16d4d4ed42c25672a46cebe94fa. Jun 25 14:33:13.500000 audit: BPF prog-id=249 op=LOAD Jun 25 14:33:13.501000 audit: BPF prog-id=250 op=LOAD Jun 25 14:33:13.501000 audit[6040]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6030 pid=6040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:13.501000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61333862306265346661323561353730306138353165333836 Jun 25 14:33:13.501000 audit: BPF prog-id=251 op=LOAD Jun 25 14:33:13.501000 audit[6040]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6030 pid=6040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:13.501000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61333862306265346661323561353730306138353165333836 Jun 25 14:33:13.501000 audit: BPF prog-id=251 op=UNLOAD Jun 25 14:33:13.501000 audit: BPF prog-id=250 op=UNLOAD Jun 25 14:33:13.501000 audit: BPF prog-id=252 op=LOAD Jun 25 14:33:13.501000 audit[6040]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6030 pid=6040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:13.501000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61333862306265346661323561353730306138353165333836 Jun 25 14:33:13.544485 kernel: eth0: renamed from veth487bc02 Jun 25 14:33:13.553528 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethfe5dae5: link becomes ready Jun 25 14:33:13.553450 systemd-networkd[1073]: vethfe5dae5: Gained carrier Jun 25 14:33:13.556215 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:14.573245 systemd[1]: docker-a38b0be4fa25a5700a851e386d8f44e85a69a16d4d4ed42c25672a46cebe94fa.scope: Deactivated successfully. Jun 25 14:33:14.571000 audit: BPF prog-id=249 op=UNLOAD Jun 25 14:33:14.584951 containerd[1227]: time="2024-06-25T14:33:14.584898398Z" level=info msg="shim disconnected" id=a38b0be4fa25a5700a851e386d8f44e85a69a16d4d4ed42c25672a46cebe94fa namespace=moby Jun 25 14:33:14.585231 dockerd[1359]: time="2024-06-25T14:33:14.585021078Z" level=info msg="ignoring event" container=a38b0be4fa25a5700a851e386d8f44e85a69a16d4d4ed42c25672a46cebe94fa module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:14.585512 containerd[1227]: time="2024-06-25T14:33:14.585489918Z" level=warning msg="cleaning up after shim disconnected" id=a38b0be4fa25a5700a851e386d8f44e85a69a16d4d4ed42c25672a46cebe94fa namespace=moby Jun 25 14:33:14.586104 containerd[1227]: time="2024-06-25T14:33:14.586083839Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:14.604477 kernel: docker0: port 1(vethfe5dae5) entered disabled state Jun 25 14:33:14.604574 systemd-networkd[1073]: vethfe5dae5: Lost carrier Jun 25 14:33:14.605477 kernel: veth487bc02: renamed from eth0 Jun 25 14:33:14.626668 systemd-networkd[1073]: vethfe5dae5: Link DOWN Jun 25 14:33:14.628993 kernel: docker0: port 1(vethfe5dae5) entered disabled state Jun 25 14:33:14.629056 kernel: device vethfe5dae5 left promiscuous mode Jun 25 14:33:14.629075 kernel: docker0: port 1(vethfe5dae5) entered disabled state Jun 25 14:33:14.625000 audit: ANOM_PROMISCUOUS dev=vethfe5dae5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:14.625000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b91e40 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:14.625000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:14.646283 systemd[1]: run-docker-netns-7d9267999d1a.mount: Deactivated successfully. Jun 25 14:33:14.647677 systemd[1]: var-lib-docker-overlay2-8dbea34e2b11eab7ae4d5762417ed7ea456d93a6faee6aba2c4ad707b6b5c06a-merged.mount: Deactivated successfully. Jun 25 14:33:14.678000 audit: BPF prog-id=252 op=UNLOAD Jun 25 14:33:14.683051 systemd[1]: var-lib-docker-overlay2-036affd416595fe294b9b090a9acd08336aecf7af0cef551a7832b64d59251a8\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:14.699906 kernel: docker0: port 1(veth6208047) entered blocking state Jun 25 14:33:14.700029 kernel: docker0: port 1(veth6208047) entered disabled state Jun 25 14:33:14.700052 kernel: device veth6208047 entered promiscuous mode Jun 25 14:33:14.696000 audit: ANOM_PROMISCUOUS dev=veth6208047 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:14.696000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001338570 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:14.696000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:14.701617 kernel: docker0: port 1(veth6208047) entered blocking state Jun 25 14:33:14.701677 kernel: docker0: port 1(veth6208047) entered forwarding state Jun 25 14:33:14.701065 systemd-networkd[1073]: veth6208047: Link UP Jun 25 14:33:14.726791 containerd[1227]: time="2024-06-25T14:33:14.726689252Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:14.726791 containerd[1227]: time="2024-06-25T14:33:14.726746132Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:14.727122 containerd[1227]: time="2024-06-25T14:33:14.726766452Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:14.727122 containerd[1227]: time="2024-06-25T14:33:14.727096613Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:14.742668 systemd[1]: Started docker-a7303c4cbbc8e68eb67903c00a02d1fb604e015b7dc556d0b2299e7fb958f668.scope - libcontainer container a7303c4cbbc8e68eb67903c00a02d1fb604e015b7dc556d0b2299e7fb958f668. Jun 25 14:33:14.749000 audit: BPF prog-id=253 op=LOAD Jun 25 14:33:14.749000 audit: BPF prog-id=254 op=LOAD Jun 25 14:33:14.749000 audit[6124]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6114 pid=6124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:14.749000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373330336334636262633865363865623637393033633030 Jun 25 14:33:14.749000 audit: BPF prog-id=255 op=LOAD Jun 25 14:33:14.749000 audit[6124]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6114 pid=6124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:14.749000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373330336334636262633865363865623637393033633030 Jun 25 14:33:14.749000 audit: BPF prog-id=255 op=UNLOAD Jun 25 14:33:14.750000 audit: BPF prog-id=254 op=UNLOAD Jun 25 14:33:14.750000 audit: BPF prog-id=256 op=LOAD Jun 25 14:33:14.750000 audit[6124]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6114 pid=6124 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:14.750000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373330336334636262633865363865623637393033633030 Jun 25 14:33:14.795481 kernel: eth0: renamed from veth829b1b6 Jun 25 14:33:14.803425 systemd-networkd[1073]: veth6208047: Gained carrier Jun 25 14:33:14.803598 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6208047: link becomes ready Jun 25 14:33:14.806188 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:15.824370 systemd[1]: docker-a7303c4cbbc8e68eb67903c00a02d1fb604e015b7dc556d0b2299e7fb958f668.scope: Deactivated successfully. Jun 25 14:33:15.823000 audit: BPF prog-id=253 op=UNLOAD Jun 25 14:33:15.825769 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:15.825836 kernel: audit: type=1334 audit(1719325995.823:957): prog-id=253 op=UNLOAD Jun 25 14:33:15.838168 dockerd[1359]: time="2024-06-25T14:33:15.838127778Z" level=info msg="ignoring event" container=a7303c4cbbc8e68eb67903c00a02d1fb604e015b7dc556d0b2299e7fb958f668 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:15.838430 containerd[1227]: time="2024-06-25T14:33:15.838123298Z" level=info msg="shim disconnected" id=a7303c4cbbc8e68eb67903c00a02d1fb604e015b7dc556d0b2299e7fb958f668 namespace=moby Jun 25 14:33:15.838430 containerd[1227]: time="2024-06-25T14:33:15.838166978Z" level=warning msg="cleaning up after shim disconnected" id=a7303c4cbbc8e68eb67903c00a02d1fb604e015b7dc556d0b2299e7fb958f668 namespace=moby Jun 25 14:33:15.838430 containerd[1227]: time="2024-06-25T14:33:15.838175458Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:15.856772 kernel: docker0: port 1(veth6208047) entered disabled state Jun 25 14:33:15.856841 kernel: veth829b1b6: renamed from eth0 Jun 25 14:33:15.856415 systemd-networkd[1073]: veth6208047: Lost carrier Jun 25 14:33:15.871699 systemd-networkd[1073]: veth6208047: Link DOWN Jun 25 14:33:15.879491 kernel: docker0: port 1(veth6208047) entered disabled state Jun 25 14:33:15.869000 audit: ANOM_PROMISCUOUS dev=veth6208047 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:15.881558 kernel: device veth6208047 left promiscuous mode Jun 25 14:33:15.881615 kernel: audit: type=1700 audit(1719325995.869:958): dev=veth6208047 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:15.881635 kernel: docker0: port 1(veth6208047) entered disabled state Jun 25 14:33:15.869000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001cc6ae0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:15.869000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:15.902712 kernel: audit: type=1300 audit(1719325995.869:958): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001cc6ae0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:15.902784 kernel: audit: type=1327 audit(1719325995.869:958): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:15.908606 systemd[1]: run-docker-netns-18ceb2e5e37f.mount: Deactivated successfully. Jun 25 14:33:15.910024 systemd[1]: var-lib-docker-overlay2-036affd416595fe294b9b090a9acd08336aecf7af0cef551a7832b64d59251a8-merged.mount: Deactivated successfully. Jun 25 14:33:15.949637 systemd[1]: var-lib-docker-overlay2-9a9649051e30fd987d6f5464af13f03e4a670216d7c52e96093ebfea15a70298\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:15.950000 audit: BPF prog-id=256 op=UNLOAD Jun 25 14:33:15.952478 kernel: audit: type=1334 audit(1719325995.950:959): prog-id=256 op=UNLOAD Jun 25 14:33:15.968475 kernel: docker0: port 1(veth592f749) entered blocking state Jun 25 14:33:15.968598 kernel: docker0: port 1(veth592f749) entered disabled state Jun 25 14:33:15.968675 kernel: device veth592f749 entered promiscuous mode Jun 25 14:33:15.968696 kernel: audit: type=1700 audit(1719325995.962:960): dev=veth592f749 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:15.968726 kernel: docker0: port 1(veth592f749) entered blocking state Jun 25 14:33:15.968741 kernel: audit: type=1300 audit(1719325995.962:960): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001937e00 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:15.968757 kernel: docker0: port 1(veth592f749) entered forwarding state Jun 25 14:33:15.962000 audit: ANOM_PROMISCUOUS dev=veth592f749 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:15.962000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001937e00 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:15.967604 systemd-networkd[1073]: veth592f749: Link UP Jun 25 14:33:15.962000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:15.970489 kernel: audit: type=1327 audit(1719325995.962:960): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:15.997968 containerd[1227]: time="2024-06-25T14:33:15.997720995Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:15.997968 containerd[1227]: time="2024-06-25T14:33:15.997796075Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:15.997968 containerd[1227]: time="2024-06-25T14:33:15.997816235Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:15.997968 containerd[1227]: time="2024-06-25T14:33:15.997829715Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:16.015609 systemd[1]: Started docker-56b6b57bec698b7fd2f73ae49a59e425679cafb55e5a085d095cec4b8bb455e3.scope - libcontainer container 56b6b57bec698b7fd2f73ae49a59e425679cafb55e5a085d095cec4b8bb455e3. Jun 25 14:33:16.021000 audit: BPF prog-id=257 op=LOAD Jun 25 14:33:16.022000 audit: BPF prog-id=258 op=LOAD Jun 25 14:33:16.025023 kernel: audit: type=1334 audit(1719325996.021:961): prog-id=257 op=LOAD Jun 25 14:33:16.025061 kernel: audit: type=1334 audit(1719325996.022:962): prog-id=258 op=LOAD Jun 25 14:33:16.022000 audit[6207]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6197 pid=6207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:16.022000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35366236623537626563363938623766643266373361653439 Jun 25 14:33:16.023000 audit: BPF prog-id=259 op=LOAD Jun 25 14:33:16.023000 audit[6207]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6197 pid=6207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:16.023000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35366236623537626563363938623766643266373361653439 Jun 25 14:33:16.023000 audit: BPF prog-id=259 op=UNLOAD Jun 25 14:33:16.023000 audit: BPF prog-id=258 op=UNLOAD Jun 25 14:33:16.023000 audit: BPF prog-id=260 op=LOAD Jun 25 14:33:16.023000 audit[6207]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6197 pid=6207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:16.023000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35366236623537626563363938623766643266373361653439 Jun 25 14:33:16.071517 kernel: eth0: renamed from vethfd45c5a Jun 25 14:33:16.089480 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth592f749: link becomes ready Jun 25 14:33:16.089491 systemd-networkd[1073]: veth592f749: Gained carrier Jun 25 14:33:16.092933 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:17.111644 systemd[1]: docker-56b6b57bec698b7fd2f73ae49a59e425679cafb55e5a085d095cec4b8bb455e3.scope: Deactivated successfully. Jun 25 14:33:17.110000 audit: BPF prog-id=257 op=UNLOAD Jun 25 14:33:17.123347 dockerd[1359]: time="2024-06-25T14:33:17.123302092Z" level=info msg="ignoring event" container=56b6b57bec698b7fd2f73ae49a59e425679cafb55e5a085d095cec4b8bb455e3 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:17.123648 containerd[1227]: time="2024-06-25T14:33:17.123578492Z" level=info msg="shim disconnected" id=56b6b57bec698b7fd2f73ae49a59e425679cafb55e5a085d095cec4b8bb455e3 namespace=moby Jun 25 14:33:17.123648 containerd[1227]: time="2024-06-25T14:33:17.123639172Z" level=warning msg="cleaning up after shim disconnected" id=56b6b57bec698b7fd2f73ae49a59e425679cafb55e5a085d095cec4b8bb455e3 namespace=moby Jun 25 14:33:17.123648 containerd[1227]: time="2024-06-25T14:33:17.123648132Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:17.145436 systemd-networkd[1073]: veth592f749: Lost carrier Jun 25 14:33:17.145729 kernel: docker0: port 1(veth592f749) entered disabled state Jun 25 14:33:17.145752 kernel: vethfd45c5a: renamed from eth0 Jun 25 14:33:17.159722 systemd-networkd[1073]: veth592f749: Link DOWN Jun 25 14:33:17.160494 kernel: docker0: port 1(veth592f749) entered disabled state Jun 25 14:33:17.158000 audit: ANOM_PROMISCUOUS dev=veth592f749 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:17.161681 kernel: device veth592f749 left promiscuous mode Jun 25 14:33:17.161725 kernel: docker0: port 1(veth592f749) entered disabled state Jun 25 14:33:17.158000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40000130c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:17.158000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:17.185449 systemd[1]: run-docker-netns-df581f6f67b0.mount: Deactivated successfully. Jun 25 14:33:17.186887 systemd[1]: var-lib-docker-overlay2-9a9649051e30fd987d6f5464af13f03e4a670216d7c52e96093ebfea15a70298-merged.mount: Deactivated successfully. Jun 25 14:33:17.217000 audit: BPF prog-id=260 op=UNLOAD Jun 25 14:33:17.219218 systemd[1]: var-lib-docker-overlay2-3b7b1b6a5d42c9b1ec60a3ff8757391aa6903e25c4871a65570e4b55c194e627\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:17.233893 kernel: docker0: port 1(vethbc5069e) entered blocking state Jun 25 14:33:17.234033 kernel: docker0: port 1(vethbc5069e) entered disabled state Jun 25 14:33:17.234079 kernel: device vethbc5069e entered promiscuous mode Jun 25 14:33:17.231000 audit: ANOM_PROMISCUOUS dev=vethbc5069e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:17.231000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001339dd0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:17.231000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:17.234988 kernel: docker0: port 1(vethbc5069e) entered blocking state Jun 25 14:33:17.235016 kernel: docker0: port 1(vethbc5069e) entered forwarding state Jun 25 14:33:17.235159 systemd-networkd[1073]: vethbc5069e: Link UP Jun 25 14:33:17.266406 containerd[1227]: time="2024-06-25T14:33:17.266309897Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:17.266406 containerd[1227]: time="2024-06-25T14:33:17.266365737Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:17.266406 containerd[1227]: time="2024-06-25T14:33:17.266381577Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:17.266406 containerd[1227]: time="2024-06-25T14:33:17.266392177Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:17.283668 systemd[1]: Started docker-07b0dd791de60982900c98ea63e54e7a973c14abdbf2e21ac84bf59a7798c205.scope - libcontainer container 07b0dd791de60982900c98ea63e54e7a973c14abdbf2e21ac84bf59a7798c205. Jun 25 14:33:17.290000 audit: BPF prog-id=261 op=LOAD Jun 25 14:33:17.290000 audit: BPF prog-id=262 op=LOAD Jun 25 14:33:17.290000 audit[6290]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6281 pid=6290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:17.290000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30376230646437393164653630393832393030633938656136 Jun 25 14:33:17.291000 audit: BPF prog-id=263 op=LOAD Jun 25 14:33:17.291000 audit[6290]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6281 pid=6290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:17.291000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30376230646437393164653630393832393030633938656136 Jun 25 14:33:17.291000 audit: BPF prog-id=263 op=UNLOAD Jun 25 14:33:17.291000 audit: BPF prog-id=262 op=UNLOAD Jun 25 14:33:17.291000 audit: BPF prog-id=264 op=LOAD Jun 25 14:33:17.291000 audit[6290]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6281 pid=6290 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:17.291000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30376230646437393164653630393832393030633938656136 Jun 25 14:33:17.335484 kernel: docker0: port 1(vethbc5069e) entered disabled state Jun 25 14:33:17.335580 kernel: eth0: renamed from veth76b60d4 Jun 25 14:33:17.345022 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethbc5069e: link becomes ready Jun 25 14:33:17.345118 kernel: docker0: port 1(vethbc5069e) entered blocking state Jun 25 14:33:17.345141 kernel: docker0: port 1(vethbc5069e) entered forwarding state Jun 25 14:33:17.345725 systemd-networkd[1073]: vethbc5069e: Gained carrier Jun 25 14:33:17.348230 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:18.365000 audit: BPF prog-id=261 op=UNLOAD Jun 25 14:33:18.367146 systemd[1]: docker-07b0dd791de60982900c98ea63e54e7a973c14abdbf2e21ac84bf59a7798c205.scope: Deactivated successfully. Jun 25 14:33:18.378342 dockerd[1359]: time="2024-06-25T14:33:18.378289560Z" level=info msg="ignoring event" container=07b0dd791de60982900c98ea63e54e7a973c14abdbf2e21ac84bf59a7798c205 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:18.378659 containerd[1227]: time="2024-06-25T14:33:18.378360640Z" level=info msg="shim disconnected" id=07b0dd791de60982900c98ea63e54e7a973c14abdbf2e21ac84bf59a7798c205 namespace=moby Jun 25 14:33:18.378659 containerd[1227]: time="2024-06-25T14:33:18.378427840Z" level=warning msg="cleaning up after shim disconnected" id=07b0dd791de60982900c98ea63e54e7a973c14abdbf2e21ac84bf59a7798c205 namespace=moby Jun 25 14:33:18.378659 containerd[1227]: time="2024-06-25T14:33:18.378445440Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:18.399501 kernel: docker0: port 1(vethbc5069e) entered disabled state Jun 25 14:33:18.399597 kernel: veth76b60d4: renamed from eth0 Jun 25 14:33:18.399129 systemd-networkd[1073]: vethbc5069e: Lost carrier Jun 25 14:33:18.423408 systemd-networkd[1073]: vethbc5069e: Link DOWN Jun 25 14:33:18.425765 kernel: docker0: port 1(vethbc5069e) entered disabled state Jun 25 14:33:18.425836 kernel: device vethbc5069e left promiscuous mode Jun 25 14:33:18.422000 audit: ANOM_PROMISCUOUS dev=vethbc5069e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:18.426794 kernel: docker0: port 1(vethbc5069e) entered disabled state Jun 25 14:33:18.422000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001cc7960 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:18.422000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:18.465651 systemd[1]: run-docker-netns-f72522e865c6.mount: Deactivated successfully. Jun 25 14:33:18.467063 systemd[1]: var-lib-docker-overlay2-3b7b1b6a5d42c9b1ec60a3ff8757391aa6903e25c4871a65570e4b55c194e627-merged.mount: Deactivated successfully. Jun 25 14:33:18.499000 audit: BPF prog-id=264 op=UNLOAD Jun 25 14:33:18.502164 systemd[1]: var-lib-docker-overlay2-cb4d560012d3c908925cb2d85d5b19c9d057c8a3cf7840737b63baa213bb79b4\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:18.517415 kernel: docker0: port 1(vethdb65914) entered blocking state Jun 25 14:33:18.517531 kernel: docker0: port 1(vethdb65914) entered disabled state Jun 25 14:33:18.517554 kernel: device vethdb65914 entered promiscuous mode Jun 25 14:33:18.517573 kernel: docker0: port 1(vethdb65914) entered blocking state Jun 25 14:33:18.514000 audit: ANOM_PROMISCUOUS dev=vethdb65914 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:18.514000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001cd88a0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:18.514000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:18.518234 kernel: docker0: port 1(vethdb65914) entered forwarding state Jun 25 14:33:18.518412 systemd-networkd[1073]: vethdb65914: Link UP Jun 25 14:33:18.543967 containerd[1227]: time="2024-06-25T14:33:18.543894729Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:18.544153 containerd[1227]: time="2024-06-25T14:33:18.543944809Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:18.544153 containerd[1227]: time="2024-06-25T14:33:18.543960689Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:18.544153 containerd[1227]: time="2024-06-25T14:33:18.543970409Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:18.559617 systemd[1]: Started docker-2b6636e5c11cca0816cdcf70542fd1f50d18a8fbd296a7e8db5e4cdc7205cabd.scope - libcontainer container 2b6636e5c11cca0816cdcf70542fd1f50d18a8fbd296a7e8db5e4cdc7205cabd. Jun 25 14:33:18.568000 audit: BPF prog-id=265 op=LOAD Jun 25 14:33:18.568000 audit: BPF prog-id=266 op=LOAD Jun 25 14:33:18.568000 audit[6374]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6364 pid=6374 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:18.568000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32623636333665356331316363613038313663646366373035 Jun 25 14:33:18.568000 audit: BPF prog-id=267 op=LOAD Jun 25 14:33:18.568000 audit[6374]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6364 pid=6374 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:18.568000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32623636333665356331316363613038313663646366373035 Jun 25 14:33:18.568000 audit: BPF prog-id=267 op=UNLOAD Jun 25 14:33:18.568000 audit: BPF prog-id=266 op=UNLOAD Jun 25 14:33:18.568000 audit: BPF prog-id=268 op=LOAD Jun 25 14:33:18.568000 audit[6374]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6364 pid=6374 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:18.568000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32623636333665356331316363613038313663646366373035 Jun 25 14:33:18.613496 kernel: eth0: renamed from veth0a16797 Jun 25 14:33:18.622739 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethdb65914: link becomes ready Jun 25 14:33:18.622501 systemd-networkd[1073]: vethdb65914: Gained carrier Jun 25 14:33:18.625983 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:19.644967 systemd[1]: docker-2b6636e5c11cca0816cdcf70542fd1f50d18a8fbd296a7e8db5e4cdc7205cabd.scope: Deactivated successfully. Jun 25 14:33:19.643000 audit: BPF prog-id=265 op=UNLOAD Jun 25 14:33:19.658600 dockerd[1359]: time="2024-06-25T14:33:19.658547967Z" level=info msg="ignoring event" container=2b6636e5c11cca0816cdcf70542fd1f50d18a8fbd296a7e8db5e4cdc7205cabd module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:19.659068 containerd[1227]: time="2024-06-25T14:33:19.659010207Z" level=info msg="shim disconnected" id=2b6636e5c11cca0816cdcf70542fd1f50d18a8fbd296a7e8db5e4cdc7205cabd namespace=moby Jun 25 14:33:19.659068 containerd[1227]: time="2024-06-25T14:33:19.659066447Z" level=warning msg="cleaning up after shim disconnected" id=2b6636e5c11cca0816cdcf70542fd1f50d18a8fbd296a7e8db5e4cdc7205cabd namespace=moby Jun 25 14:33:19.659318 containerd[1227]: time="2024-06-25T14:33:19.659075607Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:19.675135 systemd-networkd[1073]: vethdb65914: Lost carrier Jun 25 14:33:19.675803 kernel: docker0: port 1(vethdb65914) entered disabled state Jun 25 14:33:19.675841 kernel: veth0a16797: renamed from eth0 Jun 25 14:33:19.684734 systemd-networkd[1073]: vethdb65914: Gained IPv6LL Jun 25 14:33:19.698291 systemd-networkd[1073]: vethdb65914: Link DOWN Jun 25 14:33:19.698487 kernel: docker0: port 1(vethdb65914) entered disabled state Jun 25 14:33:19.695000 audit: ANOM_PROMISCUOUS dev=vethdb65914 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:19.699946 kernel: device vethdb65914 left promiscuous mode Jun 25 14:33:19.700030 kernel: docker0: port 1(vethdb65914) entered disabled state Jun 25 14:33:19.695000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915140 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:19.695000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:19.714328 systemd[1]: run-docker-netns-20307e973f4c.mount: Deactivated successfully. Jun 25 14:33:19.715769 systemd[1]: var-lib-docker-overlay2-cb4d560012d3c908925cb2d85d5b19c9d057c8a3cf7840737b63baa213bb79b4-merged.mount: Deactivated successfully. Jun 25 14:33:19.749834 systemd[1]: var-lib-docker-overlay2-0841dc9261b29a19c8d8d599b897ad6ddd435378532f6d1924daba20c7310a20\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:19.750000 audit: BPF prog-id=268 op=UNLOAD Jun 25 14:33:19.770956 kernel: docker0: port 1(veth14ebf4e) entered blocking state Jun 25 14:33:19.771111 kernel: docker0: port 1(veth14ebf4e) entered disabled state Jun 25 14:33:19.771781 kernel: device veth14ebf4e entered promiscuous mode Jun 25 14:33:19.768000 audit: ANOM_PROMISCUOUS dev=veth14ebf4e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:19.768000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001b67830 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:19.768000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:19.773634 kernel: docker0: port 1(veth14ebf4e) entered blocking state Jun 25 14:33:19.773690 kernel: docker0: port 1(veth14ebf4e) entered forwarding state Jun 25 14:33:19.772574 systemd-networkd[1073]: veth14ebf4e: Link UP Jun 25 14:33:19.800562 containerd[1227]: time="2024-06-25T14:33:19.800121766Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:19.800562 containerd[1227]: time="2024-06-25T14:33:19.800537086Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:19.800562 containerd[1227]: time="2024-06-25T14:33:19.800554046Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:19.800562 containerd[1227]: time="2024-06-25T14:33:19.800564406Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:19.815687 systemd[1]: Started docker-eddf21d675e4710deea6f169659f64ace248e15a60d733954191de52aa8919c8.scope - libcontainer container eddf21d675e4710deea6f169659f64ace248e15a60d733954191de52aa8919c8. Jun 25 14:33:19.824000 audit: BPF prog-id=269 op=LOAD Jun 25 14:33:19.824000 audit: BPF prog-id=270 op=LOAD Jun 25 14:33:19.824000 audit[6460]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6450 pid=6460 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:19.824000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65646466323164363735653437313064656561366631363936 Jun 25 14:33:19.824000 audit: BPF prog-id=271 op=LOAD Jun 25 14:33:19.824000 audit[6460]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6450 pid=6460 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:19.824000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65646466323164363735653437313064656561366631363936 Jun 25 14:33:19.825000 audit: BPF prog-id=271 op=UNLOAD Jun 25 14:33:19.825000 audit: BPF prog-id=270 op=UNLOAD Jun 25 14:33:19.825000 audit: BPF prog-id=272 op=LOAD Jun 25 14:33:19.825000 audit[6460]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6450 pid=6460 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:19.825000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65646466323164363735653437313064656561366631363936 Jun 25 14:33:19.880488 kernel: eth0: renamed from veth253a553 Jun 25 14:33:19.888492 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth14ebf4e: link becomes ready Jun 25 14:33:19.888411 systemd-networkd[1073]: veth14ebf4e: Gained carrier Jun 25 14:33:19.893980 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:20.912493 systemd[1]: docker-eddf21d675e4710deea6f169659f64ace248e15a60d733954191de52aa8919c8.scope: Deactivated successfully. Jun 25 14:33:20.911000 audit: BPF prog-id=269 op=UNLOAD Jun 25 14:33:20.913850 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:20.913921 kernel: audit: type=1334 audit(1719326000.911:997): prog-id=269 op=UNLOAD Jun 25 14:33:20.923871 dockerd[1359]: time="2024-06-25T14:33:20.923818742Z" level=info msg="ignoring event" container=eddf21d675e4710deea6f169659f64ace248e15a60d733954191de52aa8919c8 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:20.924596 containerd[1227]: time="2024-06-25T14:33:20.924539502Z" level=info msg="shim disconnected" id=eddf21d675e4710deea6f169659f64ace248e15a60d733954191de52aa8919c8 namespace=moby Jun 25 14:33:20.924596 containerd[1227]: time="2024-06-25T14:33:20.924595182Z" level=warning msg="cleaning up after shim disconnected" id=eddf21d675e4710deea6f169659f64ace248e15a60d733954191de52aa8919c8 namespace=moby Jun 25 14:33:20.924819 containerd[1227]: time="2024-06-25T14:33:20.924605062Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:20.939491 kernel: docker0: port 1(veth14ebf4e) entered disabled state Jun 25 14:33:20.939592 kernel: veth253a553: renamed from eth0 Jun 25 14:33:20.939563 systemd-networkd[1073]: veth14ebf4e: Lost carrier Jun 25 14:33:20.963970 systemd-networkd[1073]: veth14ebf4e: Link DOWN Jun 25 14:33:20.962000 audit: ANOM_PROMISCUOUS dev=veth14ebf4e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:20.966388 kernel: docker0: port 1(veth14ebf4e) entered disabled state Jun 25 14:33:20.966429 kernel: device veth14ebf4e left promiscuous mode Jun 25 14:33:20.966450 kernel: audit: type=1700 audit(1719326000.962:998): dev=veth14ebf4e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:20.966556 kernel: docker0: port 1(veth14ebf4e) entered disabled state Jun 25 14:33:20.962000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c37200 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:20.962000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:20.983300 kernel: audit: type=1300 audit(1719326000.962:998): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c37200 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:20.983339 kernel: audit: type=1327 audit(1719326000.962:998): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:20.986007 systemd[1]: run-docker-netns-b1f246a30d4b.mount: Deactivated successfully. Jun 25 14:33:20.987439 systemd[1]: var-lib-docker-overlay2-0841dc9261b29a19c8d8d599b897ad6ddd435378532f6d1924daba20c7310a20-merged.mount: Deactivated successfully. Jun 25 14:33:21.017000 audit: BPF prog-id=272 op=UNLOAD Jun 25 14:33:21.019307 systemd[1]: var-lib-docker-overlay2-17328c040f30ca4c1cc32c220e5222951ba78ec4f432152306dd0a123db6702a\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:21.019514 kernel: audit: type=1334 audit(1719326001.017:999): prog-id=272 op=UNLOAD Jun 25 14:33:21.033880 kernel: docker0: port 1(veth4d8ba62) entered blocking state Jun 25 14:33:21.033990 kernel: docker0: port 1(veth4d8ba62) entered disabled state Jun 25 14:33:21.034598 kernel: device veth4d8ba62 entered promiscuous mode Jun 25 14:33:21.030000 audit: ANOM_PROMISCUOUS dev=veth4d8ba62 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:21.037494 kernel: audit: type=1700 audit(1719326001.030:1000): dev=veth4d8ba62 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:21.037573 kernel: docker0: port 1(veth4d8ba62) entered blocking state Jun 25 14:33:21.037598 kernel: audit: type=1300 audit(1719326001.030:1000): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019bec60 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:21.037620 kernel: docker0: port 1(veth4d8ba62) entered forwarding state Jun 25 14:33:21.030000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019bec60 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:21.035003 systemd-networkd[1073]: veth4d8ba62: Link UP Jun 25 14:33:21.030000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:21.040889 kernel: audit: type=1327 audit(1719326001.030:1000): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:21.064589 containerd[1227]: time="2024-06-25T14:33:21.064494377Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:21.064589 containerd[1227]: time="2024-06-25T14:33:21.064569497Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:21.064589 containerd[1227]: time="2024-06-25T14:33:21.064588777Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:21.064818 containerd[1227]: time="2024-06-25T14:33:21.064603617Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:21.083603 systemd[1]: Started docker-15b42542a9ce011d1b6095a6470ca760ba5e1b7e9287098e576ae077f474ae1b.scope - libcontainer container 15b42542a9ce011d1b6095a6470ca760ba5e1b7e9287098e576ae077f474ae1b. Jun 25 14:33:21.090000 audit: BPF prog-id=273 op=LOAD Jun 25 14:33:21.095296 kernel: audit: type=1334 audit(1719326001.090:1001): prog-id=273 op=LOAD Jun 25 14:33:21.095397 kernel: audit: type=1334 audit(1719326001.091:1002): prog-id=274 op=LOAD Jun 25 14:33:21.091000 audit: BPF prog-id=274 op=LOAD Jun 25 14:33:21.091000 audit[6541]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6531 pid=6541 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:21.091000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31356234323534326139636530313164316236303935613634 Jun 25 14:33:21.094000 audit: BPF prog-id=275 op=LOAD Jun 25 14:33:21.094000 audit[6541]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6531 pid=6541 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:21.094000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31356234323534326139636530313164316236303935613634 Jun 25 14:33:21.094000 audit: BPF prog-id=275 op=UNLOAD Jun 25 14:33:21.094000 audit: BPF prog-id=274 op=UNLOAD Jun 25 14:33:21.094000 audit: BPF prog-id=276 op=LOAD Jun 25 14:33:21.094000 audit[6541]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6531 pid=6541 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:21.094000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31356234323534326139636530313164316236303935613634 Jun 25 14:33:21.137490 kernel: eth0: renamed from vethd037330 Jun 25 14:33:21.147643 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4d8ba62: link becomes ready Jun 25 14:33:21.147418 systemd-networkd[1073]: veth4d8ba62: Gained carrier Jun 25 14:33:21.149997 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:22.167758 systemd[1]: docker-15b42542a9ce011d1b6095a6470ca760ba5e1b7e9287098e576ae077f474ae1b.scope: Deactivated successfully. Jun 25 14:33:22.166000 audit: BPF prog-id=273 op=UNLOAD Jun 25 14:33:22.179141 containerd[1227]: time="2024-06-25T14:33:22.179083886Z" level=info msg="shim disconnected" id=15b42542a9ce011d1b6095a6470ca760ba5e1b7e9287098e576ae077f474ae1b namespace=moby Jun 25 14:33:22.179141 containerd[1227]: time="2024-06-25T14:33:22.179136006Z" level=warning msg="cleaning up after shim disconnected" id=15b42542a9ce011d1b6095a6470ca760ba5e1b7e9287098e576ae077f474ae1b namespace=moby Jun 25 14:33:22.179141 containerd[1227]: time="2024-06-25T14:33:22.179144806Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:22.179573 dockerd[1359]: time="2024-06-25T14:33:22.179532486Z" level=info msg="ignoring event" container=15b42542a9ce011d1b6095a6470ca760ba5e1b7e9287098e576ae077f474ae1b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:22.194730 systemd-networkd[1073]: veth4d8ba62: Lost carrier Jun 25 14:33:22.195483 kernel: docker0: port 1(veth4d8ba62) entered disabled state Jun 25 14:33:22.195543 kernel: vethd037330: renamed from eth0 Jun 25 14:33:22.215485 kernel: docker0: port 1(veth4d8ba62) entered disabled state Jun 25 14:33:22.215543 kernel: device veth4d8ba62 left promiscuous mode Jun 25 14:33:22.215573 kernel: docker0: port 1(veth4d8ba62) entered disabled state Jun 25 14:33:22.212000 audit: ANOM_PROMISCUOUS dev=veth4d8ba62 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:22.215559 systemd-networkd[1073]: veth4d8ba62: Link DOWN Jun 25 14:33:22.212000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058ea0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:22.212000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:22.244160 systemd[1]: run-docker-netns-dcc15f04f369.mount: Deactivated successfully. Jun 25 14:33:22.245583 systemd[1]: var-lib-docker-overlay2-17328c040f30ca4c1cc32c220e5222951ba78ec4f432152306dd0a123db6702a-merged.mount: Deactivated successfully. Jun 25 14:33:22.272000 audit: BPF prog-id=276 op=UNLOAD Jun 25 14:33:22.274768 systemd[1]: var-lib-docker-overlay2-434b0d8c9cfb8be3697129c209e4bd58a25b3eaa429a08c505b95a96b74693a5\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:22.289680 kernel: docker0: port 1(vethe95d23e) entered blocking state Jun 25 14:33:22.289813 kernel: docker0: port 1(vethe95d23e) entered disabled state Jun 25 14:33:22.289837 kernel: device vethe95d23e entered promiscuous mode Jun 25 14:33:22.286000 audit: ANOM_PROMISCUOUS dev=vethe95d23e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:22.286000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caa6f0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:22.290542 kernel: docker0: port 1(vethe95d23e) entered blocking state Jun 25 14:33:22.286000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:22.290601 systemd-networkd[1073]: vethe95d23e: Link UP Jun 25 14:33:22.291674 kernel: docker0: port 1(vethe95d23e) entered forwarding state Jun 25 14:33:22.315382 containerd[1227]: time="2024-06-25T14:33:22.315294637Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:22.315559 containerd[1227]: time="2024-06-25T14:33:22.315396317Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:22.315559 containerd[1227]: time="2024-06-25T14:33:22.315427197Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:22.315559 containerd[1227]: time="2024-06-25T14:33:22.315480437Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:22.330607 systemd[1]: Started docker-65534f2fefaf62efd14a74be9f43b0cacd19332fde2563695c5b47d335ef8f65.scope - libcontainer container 65534f2fefaf62efd14a74be9f43b0cacd19332fde2563695c5b47d335ef8f65. Jun 25 14:33:22.337000 audit: BPF prog-id=277 op=LOAD Jun 25 14:33:22.337000 audit: BPF prog-id=278 op=LOAD Jun 25 14:33:22.337000 audit[6625]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6616 pid=6625 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:22.337000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36353533346632666566616636326566643134613734626539 Jun 25 14:33:22.337000 audit: BPF prog-id=279 op=LOAD Jun 25 14:33:22.337000 audit[6625]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6616 pid=6625 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:22.337000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36353533346632666566616636326566643134613734626539 Jun 25 14:33:22.337000 audit: BPF prog-id=279 op=UNLOAD Jun 25 14:33:22.337000 audit: BPF prog-id=278 op=UNLOAD Jun 25 14:33:22.337000 audit: BPF prog-id=280 op=LOAD Jun 25 14:33:22.337000 audit[6625]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6616 pid=6625 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:22.337000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36353533346632666566616636326566643134613734626539 Jun 25 14:33:22.383487 kernel: eth0: renamed from veth18c5b92 Jun 25 14:33:22.390486 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe95d23e: link becomes ready Jun 25 14:33:22.390447 systemd-networkd[1073]: vethe95d23e: Gained carrier Jun 25 14:33:22.393265 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:23.414667 systemd[1]: docker-65534f2fefaf62efd14a74be9f43b0cacd19332fde2563695c5b47d335ef8f65.scope: Deactivated successfully. Jun 25 14:33:23.413000 audit: BPF prog-id=277 op=UNLOAD Jun 25 14:33:23.427190 dockerd[1359]: time="2024-06-25T14:33:23.427143005Z" level=info msg="ignoring event" container=65534f2fefaf62efd14a74be9f43b0cacd19332fde2563695c5b47d335ef8f65 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:23.427614 containerd[1227]: time="2024-06-25T14:33:23.427557285Z" level=info msg="shim disconnected" id=65534f2fefaf62efd14a74be9f43b0cacd19332fde2563695c5b47d335ef8f65 namespace=moby Jun 25 14:33:23.427910 containerd[1227]: time="2024-06-25T14:33:23.427891045Z" level=warning msg="cleaning up after shim disconnected" id=65534f2fefaf62efd14a74be9f43b0cacd19332fde2563695c5b47d335ef8f65 namespace=moby Jun 25 14:33:23.427988 containerd[1227]: time="2024-06-25T14:33:23.427972805Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:23.447183 systemd-networkd[1073]: vethe95d23e: Lost carrier Jun 25 14:33:23.447712 kernel: docker0: port 1(vethe95d23e) entered disabled state Jun 25 14:33:23.447738 kernel: veth18c5b92: renamed from eth0 Jun 25 14:33:23.473140 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:33:23.475515 systemd-networkd[1073]: vethe95d23e: Link DOWN Jun 25 14:33:23.476536 kernel: docker0: port 1(vethe95d23e) entered disabled state Jun 25 14:33:23.473000 audit: ANOM_PROMISCUOUS dev=vethe95d23e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:23.477549 kernel: device vethe95d23e left promiscuous mode Jun 25 14:33:23.477593 kernel: docker0: port 1(vethe95d23e) entered disabled state Jun 25 14:33:23.473000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b9920 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:23.473000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:23.495524 systemd[1]: run-docker-netns-f7f129ae2b89.mount: Deactivated successfully. Jun 25 14:33:23.496970 systemd[1]: var-lib-docker-overlay2-434b0d8c9cfb8be3697129c209e4bd58a25b3eaa429a08c505b95a96b74693a5-merged.mount: Deactivated successfully. Jun 25 14:33:23.537000 audit: BPF prog-id=280 op=UNLOAD Jun 25 14:33:23.542890 kernel: docker0: port 1(vethad45ceb) entered blocking state Jun 25 14:33:23.542981 kernel: docker0: port 1(vethad45ceb) entered disabled state Jun 25 14:33:23.543587 kernel: device vethad45ceb entered promiscuous mode Jun 25 14:33:23.540000 audit: ANOM_PROMISCUOUS dev=vethad45ceb prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:23.540000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cabdd0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:23.540000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:23.544251 systemd-networkd[1073]: vethad45ceb: Link UP Jun 25 14:33:23.545752 kernel: docker0: port 1(vethad45ceb) entered blocking state Jun 25 14:33:23.545820 kernel: docker0: port 1(vethad45ceb) entered forwarding state Jun 25 14:33:23.546593 kernel: docker0: port 1(vethad45ceb) entered disabled state Jun 25 14:33:23.572528 containerd[1227]: time="2024-06-25T14:33:23.572437796Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:23.572693 containerd[1227]: time="2024-06-25T14:33:23.572534596Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:23.572693 containerd[1227]: time="2024-06-25T14:33:23.572571276Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:23.572693 containerd[1227]: time="2024-06-25T14:33:23.572597436Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:23.590405 systemd[1]: Started docker-b38fe572ec70e108e362f89c66eeb1e8de2308ed68c4709ade59917b663dfb4b.scope - libcontainer container b38fe572ec70e108e362f89c66eeb1e8de2308ed68c4709ade59917b663dfb4b. Jun 25 14:33:23.597000 audit: BPF prog-id=281 op=LOAD Jun 25 14:33:23.597000 audit: BPF prog-id=282 op=LOAD Jun 25 14:33:23.597000 audit[6708]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6698 pid=6708 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:23.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333866653537326563373065313038653336326638396336 Jun 25 14:33:23.597000 audit: BPF prog-id=283 op=LOAD Jun 25 14:33:23.597000 audit[6708]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6698 pid=6708 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:23.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333866653537326563373065313038653336326638396336 Jun 25 14:33:23.597000 audit: BPF prog-id=283 op=UNLOAD Jun 25 14:33:23.597000 audit: BPF prog-id=282 op=UNLOAD Jun 25 14:33:23.597000 audit: BPF prog-id=284 op=LOAD Jun 25 14:33:23.597000 audit[6708]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6698 pid=6708 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:23.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62333866653537326563373065313038653336326638396336 Jun 25 14:33:23.643496 kernel: eth0: renamed from veth17700e7 Jun 25 14:33:23.655496 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethad45ceb: link becomes ready Jun 25 14:33:23.655582 kernel: docker0: port 1(vethad45ceb) entered blocking state Jun 25 14:33:23.655606 kernel: docker0: port 1(vethad45ceb) entered forwarding state Jun 25 14:33:23.655736 systemd-networkd[1073]: vethad45ceb: Gained carrier Jun 25 14:33:23.656017 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:33:23.658677 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:24.677006 systemd[1]: docker-b38fe572ec70e108e362f89c66eeb1e8de2308ed68c4709ade59917b663dfb4b.scope: Deactivated successfully. Jun 25 14:33:24.675000 audit: BPF prog-id=281 op=UNLOAD Jun 25 14:33:24.689482 dockerd[1359]: time="2024-06-25T14:33:24.689418186Z" level=info msg="ignoring event" container=b38fe572ec70e108e362f89c66eeb1e8de2308ed68c4709ade59917b663dfb4b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:24.690024 containerd[1227]: time="2024-06-25T14:33:24.689971466Z" level=info msg="shim disconnected" id=b38fe572ec70e108e362f89c66eeb1e8de2308ed68c4709ade59917b663dfb4b namespace=moby Jun 25 14:33:24.690024 containerd[1227]: time="2024-06-25T14:33:24.690024386Z" level=warning msg="cleaning up after shim disconnected" id=b38fe572ec70e108e362f89c66eeb1e8de2308ed68c4709ade59917b663dfb4b namespace=moby Jun 25 14:33:24.690278 containerd[1227]: time="2024-06-25T14:33:24.690032666Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:24.714920 systemd-networkd[1073]: vethad45ceb: Lost carrier Jun 25 14:33:24.715557 kernel: docker0: port 1(vethad45ceb) entered disabled state Jun 25 14:33:24.715615 kernel: veth17700e7: renamed from eth0 Jun 25 14:33:24.732874 systemd-networkd[1073]: vethad45ceb: Link DOWN Jun 25 14:33:24.731000 audit: ANOM_PROMISCUOUS dev=vethad45ceb prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:24.734795 kernel: docker0: port 1(vethad45ceb) entered disabled state Jun 25 14:33:24.734858 kernel: device vethad45ceb left promiscuous mode Jun 25 14:33:24.734896 kernel: docker0: port 1(vethad45ceb) entered disabled state Jun 25 14:33:24.731000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000b66d80 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:24.731000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:24.753454 systemd[1]: run-docker-netns-0a03d63c8d02.mount: Deactivated successfully. Jun 25 14:33:24.761618 systemd[1]: var-lib-docker-overlay2-eb2d61e58ff6ba7c8fd1e66866661ad64268fa5415bfd4640a1748c38cd5d997-merged.mount: Deactivated successfully. Jun 25 14:33:24.789000 audit: BPF prog-id=284 op=UNLOAD Jun 25 14:33:24.805291 systemd[1]: var-lib-docker-overlay2-fccccc587177aa3f44ebd43525501dbadd3dd782395d96d30a5ada03ff307b3d\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:24.828746 kernel: docker0: port 1(veth2af6c96) entered blocking state Jun 25 14:33:24.828879 kernel: docker0: port 1(veth2af6c96) entered disabled state Jun 25 14:33:24.824000 audit: ANOM_PROMISCUOUS dev=veth2af6c96 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:24.829575 kernel: device veth2af6c96 entered promiscuous mode Jun 25 14:33:24.824000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000861320 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:24.824000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:24.830138 systemd-networkd[1073]: veth2af6c96: Link UP Jun 25 14:33:24.835504 kernel: docker0: port 1(veth2af6c96) entered blocking state Jun 25 14:33:24.835587 kernel: docker0: port 1(veth2af6c96) entered forwarding state Jun 25 14:33:24.862666 containerd[1227]: time="2024-06-25T14:33:24.862191701Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:24.862666 containerd[1227]: time="2024-06-25T14:33:24.862423901Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:24.862666 containerd[1227]: time="2024-06-25T14:33:24.862454301Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:24.862666 containerd[1227]: time="2024-06-25T14:33:24.862481541Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:24.880645 systemd[1]: Started docker-ca5017f2634053dde587d1c410d67a3701411867541c6b2358fd2799ab231de8.scope - libcontainer container ca5017f2634053dde587d1c410d67a3701411867541c6b2358fd2799ab231de8. Jun 25 14:33:24.888000 audit: BPF prog-id=285 op=LOAD Jun 25 14:33:24.888000 audit: BPF prog-id=286 op=LOAD Jun 25 14:33:24.888000 audit[6792]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6782 pid=6792 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:24.888000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63613530313766323633343035336464653538376431633431 Jun 25 14:33:24.888000 audit: BPF prog-id=287 op=LOAD Jun 25 14:33:24.888000 audit[6792]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6782 pid=6792 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:24.888000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63613530313766323633343035336464653538376431633431 Jun 25 14:33:24.888000 audit: BPF prog-id=287 op=UNLOAD Jun 25 14:33:24.888000 audit: BPF prog-id=286 op=UNLOAD Jun 25 14:33:24.888000 audit: BPF prog-id=288 op=LOAD Jun 25 14:33:24.888000 audit[6792]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6782 pid=6792 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:24.888000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63613530313766323633343035336464653538376431633431 Jun 25 14:33:24.936488 kernel: eth0: renamed from vethabef969 Jun 25 14:33:24.943614 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2af6c96: link becomes ready Jun 25 14:33:24.943486 systemd-networkd[1073]: veth2af6c96: Gained carrier Jun 25 14:33:24.946165 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:25.964856 systemd[1]: docker-ca5017f2634053dde587d1c410d67a3701411867541c6b2358fd2799ab231de8.scope: Deactivated successfully. Jun 25 14:33:25.965828 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:25.965866 kernel: audit: type=1334 audit(1719326005.963:1037): prog-id=285 op=UNLOAD Jun 25 14:33:25.963000 audit: BPF prog-id=285 op=UNLOAD Jun 25 14:33:25.975981 dockerd[1359]: time="2024-06-25T14:33:25.975933232Z" level=info msg="ignoring event" container=ca5017f2634053dde587d1c410d67a3701411867541c6b2358fd2799ab231de8 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:25.976274 containerd[1227]: time="2024-06-25T14:33:25.976087112Z" level=info msg="shim disconnected" id=ca5017f2634053dde587d1c410d67a3701411867541c6b2358fd2799ab231de8 namespace=moby Jun 25 14:33:25.976274 containerd[1227]: time="2024-06-25T14:33:25.976135272Z" level=warning msg="cleaning up after shim disconnected" id=ca5017f2634053dde587d1c410d67a3701411867541c6b2358fd2799ab231de8 namespace=moby Jun 25 14:33:25.976274 containerd[1227]: time="2024-06-25T14:33:25.976143232Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:25.991763 systemd-networkd[1073]: veth2af6c96: Lost carrier Jun 25 14:33:25.992477 kernel: docker0: port 1(veth2af6c96) entered disabled state Jun 25 14:33:25.992517 kernel: vethabef969: renamed from eth0 Jun 25 14:33:26.012792 systemd-networkd[1073]: veth2af6c96: Link DOWN Jun 25 14:33:26.013566 kernel: docker0: port 1(veth2af6c96) entered disabled state Jun 25 14:33:26.013635 kernel: device veth2af6c96 left promiscuous mode Jun 25 14:33:26.013656 kernel: docker0: port 1(veth2af6c96) entered disabled state Jun 25 14:33:26.013679 kernel: audit: type=1700 audit(1719326006.010:1038): dev=veth2af6c96 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:26.010000 audit: ANOM_PROMISCUOUS dev=veth2af6c96 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:26.010000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000b66d00 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:26.010000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:26.038927 kernel: audit: type=1300 audit(1719326006.010:1038): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000b66d00 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:26.038975 kernel: audit: type=1327 audit(1719326006.010:1038): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:26.041071 systemd[1]: run-docker-netns-e93c41579b3b.mount: Deactivated successfully. Jun 25 14:33:26.042820 systemd[1]: var-lib-docker-overlay2-fccccc587177aa3f44ebd43525501dbadd3dd782395d96d30a5ada03ff307b3d-merged.mount: Deactivated successfully. Jun 25 14:33:26.075132 systemd[1]: var-lib-docker-overlay2-d4ee6e6d84db4cb01d96b73b1b25e01c7e5cb87aefec07d5714c8c48241a42ff\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:26.078000 audit: BPF prog-id=288 op=UNLOAD Jun 25 14:33:26.080493 kernel: audit: type=1334 audit(1719326006.078:1039): prog-id=288 op=UNLOAD Jun 25 14:33:26.087913 kernel: docker0: port 1(vethe967ebc) entered blocking state Jun 25 14:33:26.087992 kernel: docker0: port 1(vethe967ebc) entered disabled state Jun 25 14:33:26.088020 kernel: device vethe967ebc entered promiscuous mode Jun 25 14:33:26.088039 kernel: audit: type=1700 audit(1719326006.084:1040): dev=vethe967ebc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:26.084000 audit: ANOM_PROMISCUOUS dev=vethe967ebc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:26.084000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184b530 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:26.091592 kernel: audit: type=1300 audit(1719326006.084:1040): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184b530 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:26.091671 kernel: audit: type=1327 audit(1719326006.084:1040): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:26.084000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:26.093867 kernel: docker0: port 1(vethe967ebc) entered blocking state Jun 25 14:33:26.094329 systemd-networkd[1073]: vethe967ebc: Link UP Jun 25 14:33:26.094526 kernel: docker0: port 1(vethe967ebc) entered forwarding state Jun 25 14:33:26.118585 containerd[1227]: time="2024-06-25T14:33:26.118504537Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:26.118585 containerd[1227]: time="2024-06-25T14:33:26.118556577Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:26.118805 containerd[1227]: time="2024-06-25T14:33:26.118571537Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:26.118805 containerd[1227]: time="2024-06-25T14:33:26.118581777Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:26.140635 systemd[1]: Started docker-674159cf89881f7bfe808ffb361235e1a0bc59578ddf226dcd774d14e847e7a1.scope - libcontainer container 674159cf89881f7bfe808ffb361235e1a0bc59578ddf226dcd774d14e847e7a1. Jun 25 14:33:26.148000 audit: BPF prog-id=289 op=LOAD Jun 25 14:33:26.148000 audit: BPF prog-id=290 op=LOAD Jun 25 14:33:26.148000 audit[6876]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=6866 pid=6876 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:26.148000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36373431353963663839383831663762666538303866666233 Jun 25 14:33:26.151480 kernel: audit: type=1334 audit(1719326006.148:1041): prog-id=289 op=LOAD Jun 25 14:33:26.151514 kernel: audit: type=1334 audit(1719326006.148:1042): prog-id=290 op=LOAD Jun 25 14:33:26.149000 audit: BPF prog-id=291 op=LOAD Jun 25 14:33:26.149000 audit[6876]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=6866 pid=6876 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:26.149000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36373431353963663839383831663762666538303866666233 Jun 25 14:33:26.149000 audit: BPF prog-id=291 op=UNLOAD Jun 25 14:33:26.149000 audit: BPF prog-id=290 op=UNLOAD Jun 25 14:33:26.149000 audit: BPF prog-id=292 op=LOAD Jun 25 14:33:26.149000 audit[6876]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=6866 pid=6876 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:26.149000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36373431353963663839383831663762666538303866666233 Jun 25 14:33:26.197498 kernel: eth0: renamed from vethdbf1ace Jun 25 14:33:26.208409 systemd-networkd[1073]: vethe967ebc: Gained carrier Jun 25 14:33:26.208567 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe967ebc: link becomes ready Jun 25 14:33:26.211036 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:27.228829 systemd[1]: docker-674159cf89881f7bfe808ffb361235e1a0bc59578ddf226dcd774d14e847e7a1.scope: Deactivated successfully. Jun 25 14:33:27.227000 audit: BPF prog-id=289 op=UNLOAD Jun 25 14:33:27.240380 dockerd[1359]: time="2024-06-25T14:33:27.240093173Z" level=info msg="ignoring event" container=674159cf89881f7bfe808ffb361235e1a0bc59578ddf226dcd774d14e847e7a1 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:27.240673 containerd[1227]: time="2024-06-25T14:33:27.240173773Z" level=info msg="shim disconnected" id=674159cf89881f7bfe808ffb361235e1a0bc59578ddf226dcd774d14e847e7a1 namespace=moby Jun 25 14:33:27.240673 containerd[1227]: time="2024-06-25T14:33:27.240239533Z" level=warning msg="cleaning up after shim disconnected" id=674159cf89881f7bfe808ffb361235e1a0bc59578ddf226dcd774d14e847e7a1 namespace=moby Jun 25 14:33:27.240673 containerd[1227]: time="2024-06-25T14:33:27.240254053Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:27.256029 systemd-networkd[1073]: vethe967ebc: Lost carrier Jun 25 14:33:27.256696 kernel: docker0: port 1(vethe967ebc) entered disabled state Jun 25 14:33:27.256754 kernel: vethdbf1ace: renamed from eth0 Jun 25 14:33:27.272800 systemd-networkd[1073]: vethe967ebc: Link DOWN Jun 25 14:33:27.270000 audit: ANOM_PROMISCUOUS dev=vethe967ebc prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:27.273930 kernel: docker0: port 1(vethe967ebc) entered disabled state Jun 25 14:33:27.273977 kernel: device vethe967ebc left promiscuous mode Jun 25 14:33:27.273993 kernel: docker0: port 1(vethe967ebc) entered disabled state Jun 25 14:33:27.270000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400074e040 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:27.270000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:27.287779 systemd[1]: run-docker-netns-4646c77d9e2b.mount: Deactivated successfully. Jun 25 14:33:27.294302 systemd[1]: var-lib-docker-overlay2-d4ee6e6d84db4cb01d96b73b1b25e01c7e5cb87aefec07d5714c8c48241a42ff-merged.mount: Deactivated successfully. Jun 25 14:33:27.329741 systemd[1]: var-lib-docker-overlay2-14902c1593d4848fa1d475dd5c992f2337c275dbc241bb785bf446fb08f15200\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:27.329000 audit: BPF prog-id=292 op=UNLOAD Jun 25 14:33:27.343740 kernel: docker0: port 1(veth6c92384) entered blocking state Jun 25 14:33:27.343842 kernel: docker0: port 1(veth6c92384) entered disabled state Jun 25 14:33:27.343863 kernel: device veth6c92384 entered promiscuous mode Jun 25 14:33:27.340000 audit: ANOM_PROMISCUOUS dev=veth6c92384 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:27.340000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018fadb0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:27.340000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:27.344143 systemd-networkd[1073]: veth6c92384: Link UP Jun 25 14:33:27.344642 kernel: docker0: port 1(veth6c92384) entered blocking state Jun 25 14:33:27.344701 kernel: docker0: port 1(veth6c92384) entered forwarding state Jun 25 14:33:27.372291 containerd[1227]: time="2024-06-25T14:33:27.372191634Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:27.372291 containerd[1227]: time="2024-06-25T14:33:27.372257914Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:27.372530 containerd[1227]: time="2024-06-25T14:33:27.372496274Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:27.372600 containerd[1227]: time="2024-06-25T14:33:27.372520954Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:27.400160 systemd[1]: Started docker-96a26895e345e1e4938f25850548adec65f19f33119cd97ef0fc2b174f5a8578.scope - libcontainer container 96a26895e345e1e4938f25850548adec65f19f33119cd97ef0fc2b174f5a8578. Jun 25 14:33:27.407000 audit: BPF prog-id=293 op=LOAD Jun 25 14:33:27.407000 audit: BPF prog-id=294 op=LOAD Jun 25 14:33:27.407000 audit[6958]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=6949 pid=6958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:27.407000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39366132363839356533343565316534393338663235383530 Jun 25 14:33:27.407000 audit: BPF prog-id=295 op=LOAD Jun 25 14:33:27.407000 audit[6958]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=6949 pid=6958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:27.407000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39366132363839356533343565316534393338663235383530 Jun 25 14:33:27.407000 audit: BPF prog-id=295 op=UNLOAD Jun 25 14:33:27.407000 audit: BPF prog-id=294 op=UNLOAD Jun 25 14:33:27.407000 audit: BPF prog-id=296 op=LOAD Jun 25 14:33:27.407000 audit[6958]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=6949 pid=6958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:27.407000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39366132363839356533343565316534393338663235383530 Jun 25 14:33:27.453491 kernel: eth0: renamed from veth1d389fe Jun 25 14:33:27.459427 systemd-networkd[1073]: veth6c92384: Gained carrier Jun 25 14:33:27.459564 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth6c92384: link becomes ready Jun 25 14:33:27.462311 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:28.484120 systemd[1]: docker-96a26895e345e1e4938f25850548adec65f19f33119cd97ef0fc2b174f5a8578.scope: Deactivated successfully. Jun 25 14:33:28.482000 audit: BPF prog-id=293 op=UNLOAD Jun 25 14:33:28.495147 dockerd[1359]: time="2024-06-25T14:33:28.495108455Z" level=info msg="ignoring event" container=96a26895e345e1e4938f25850548adec65f19f33119cd97ef0fc2b174f5a8578 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:28.495796 containerd[1227]: time="2024-06-25T14:33:28.495743575Z" level=info msg="shim disconnected" id=96a26895e345e1e4938f25850548adec65f19f33119cd97ef0fc2b174f5a8578 namespace=moby Jun 25 14:33:28.496054 containerd[1227]: time="2024-06-25T14:33:28.496034695Z" level=warning msg="cleaning up after shim disconnected" id=96a26895e345e1e4938f25850548adec65f19f33119cd97ef0fc2b174f5a8578 namespace=moby Jun 25 14:33:28.496117 containerd[1227]: time="2024-06-25T14:33:28.496103895Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:28.512470 systemd-networkd[1073]: veth6c92384: Lost carrier Jun 25 14:33:28.512810 kernel: docker0: port 1(veth6c92384) entered disabled state Jun 25 14:33:28.512837 kernel: veth1d389fe: renamed from eth0 Jun 25 14:33:28.527967 systemd-networkd[1073]: veth6c92384: Link DOWN Jun 25 14:33:28.529542 kernel: docker0: port 1(veth6c92384) entered disabled state Jun 25 14:33:28.529611 kernel: device veth6c92384 left promiscuous mode Jun 25 14:33:28.529631 kernel: docker0: port 1(veth6c92384) entered disabled state Jun 25 14:33:28.526000 audit: ANOM_PROMISCUOUS dev=veth6c92384 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:28.526000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40007b9ce0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:28.526000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:28.542350 systemd[1]: run-docker-netns-cb46bff15010.mount: Deactivated successfully. Jun 25 14:33:28.544350 systemd[1]: var-lib-docker-overlay2-14902c1593d4848fa1d475dd5c992f2337c275dbc241bb785bf446fb08f15200-merged.mount: Deactivated successfully. Jun 25 14:33:28.579011 systemd[1]: var-lib-docker-overlay2-9cf919d4668ede37f42d6445cff56b78ccbceeb7caf8561b1e0fe9ee4edcfd59\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:28.583000 audit: BPF prog-id=296 op=UNLOAD Jun 25 14:33:28.596510 kernel: docker0: port 1(veth77dd276) entered blocking state Jun 25 14:33:28.596652 kernel: docker0: port 1(veth77dd276) entered disabled state Jun 25 14:33:28.596676 kernel: device veth77dd276 entered promiscuous mode Jun 25 14:33:28.596696 kernel: docker0: port 1(veth77dd276) entered blocking state Jun 25 14:33:28.593000 audit: ANOM_PROMISCUOUS dev=veth77dd276 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:28.593000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c7b0e0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:28.593000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:28.596655 systemd-networkd[1073]: veth77dd276: Link UP Jun 25 14:33:28.597681 kernel: docker0: port 1(veth77dd276) entered forwarding state Jun 25 14:33:28.623419 containerd[1227]: time="2024-06-25T14:33:28.623325875Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:28.623419 containerd[1227]: time="2024-06-25T14:33:28.623384315Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:28.623682 containerd[1227]: time="2024-06-25T14:33:28.623402395Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:28.623682 containerd[1227]: time="2024-06-25T14:33:28.623659835Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:28.638632 systemd[1]: Started docker-5a617c8c4c141dc1a06e1c78aae1daef5b220d0f5408bb7a4724c376b0e9a0c2.scope - libcontainer container 5a617c8c4c141dc1a06e1c78aae1daef5b220d0f5408bb7a4724c376b0e9a0c2. Jun 25 14:33:28.646000 audit: BPF prog-id=297 op=LOAD Jun 25 14:33:28.646000 audit: BPF prog-id=298 op=LOAD Jun 25 14:33:28.646000 audit[7045]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7033 pid=7045 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:28.646000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35613631376338633463313431646331613036653163373861 Jun 25 14:33:28.646000 audit: BPF prog-id=299 op=LOAD Jun 25 14:33:28.646000 audit[7045]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7033 pid=7045 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:28.646000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35613631376338633463313431646331613036653163373861 Jun 25 14:33:28.646000 audit: BPF prog-id=299 op=UNLOAD Jun 25 14:33:28.647000 audit: BPF prog-id=298 op=UNLOAD Jun 25 14:33:28.647000 audit: BPF prog-id=300 op=LOAD Jun 25 14:33:28.647000 audit[7045]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7033 pid=7045 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:28.647000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35613631376338633463313431646331613036653163373861 Jun 25 14:33:28.693494 kernel: eth0: renamed from vethbeffe5d Jun 25 14:33:28.702515 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth77dd276: link becomes ready Jun 25 14:33:28.702438 systemd-networkd[1073]: veth77dd276: Gained carrier Jun 25 14:33:28.705489 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:29.724652 systemd[1]: docker-5a617c8c4c141dc1a06e1c78aae1daef5b220d0f5408bb7a4724c376b0e9a0c2.scope: Deactivated successfully. Jun 25 14:33:29.723000 audit: BPF prog-id=297 op=UNLOAD Jun 25 14:33:29.737374 dockerd[1359]: time="2024-06-25T14:33:29.737330761Z" level=info msg="ignoring event" container=5a617c8c4c141dc1a06e1c78aae1daef5b220d0f5408bb7a4724c376b0e9a0c2 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:29.738052 containerd[1227]: time="2024-06-25T14:33:29.737995681Z" level=info msg="shim disconnected" id=5a617c8c4c141dc1a06e1c78aae1daef5b220d0f5408bb7a4724c376b0e9a0c2 namespace=moby Jun 25 14:33:29.738052 containerd[1227]: time="2024-06-25T14:33:29.738046441Z" level=warning msg="cleaning up after shim disconnected" id=5a617c8c4c141dc1a06e1c78aae1daef5b220d0f5408bb7a4724c376b0e9a0c2 namespace=moby Jun 25 14:33:29.738272 containerd[1227]: time="2024-06-25T14:33:29.738054561Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:29.755130 systemd-networkd[1073]: veth77dd276: Lost carrier Jun 25 14:33:29.755790 kernel: docker0: port 1(veth77dd276) entered disabled state Jun 25 14:33:29.755834 kernel: vethbeffe5d: renamed from eth0 Jun 25 14:33:29.769901 systemd-networkd[1073]: veth77dd276: Link DOWN Jun 25 14:33:29.768000 audit: ANOM_PROMISCUOUS dev=veth77dd276 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:29.771780 kernel: docker0: port 1(veth77dd276) entered disabled state Jun 25 14:33:29.771820 kernel: device veth77dd276 left promiscuous mode Jun 25 14:33:29.771839 kernel: docker0: port 1(veth77dd276) entered disabled state Jun 25 14:33:29.768000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915100 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:29.768000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:29.786475 systemd[1]: run-docker-netns-2384f787a183.mount: Deactivated successfully. Jun 25 14:33:29.787903 systemd[1]: var-lib-docker-overlay2-9cf919d4668ede37f42d6445cff56b78ccbceeb7caf8561b1e0fe9ee4edcfd59-merged.mount: Deactivated successfully. Jun 25 14:33:29.798658 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:33:29.815000 audit: BPF prog-id=300 op=UNLOAD Jun 25 14:33:29.819890 systemd[1]: var-lib-docker-overlay2-e753e59f55cfd6de2ca599c8d8d91684922c1754ac31a5e6c02b9400c56aa8b1\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:29.840871 kernel: docker0: port 1(veth66922ca) entered blocking state Jun 25 14:33:29.841130 kernel: docker0: port 1(veth66922ca) entered disabled state Jun 25 14:33:29.841161 kernel: device veth66922ca entered promiscuous mode Jun 25 14:33:29.841183 kernel: docker0: port 1(veth66922ca) entered blocking state Jun 25 14:33:29.837000 audit: ANOM_PROMISCUOUS dev=veth66922ca prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:29.837000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001b66ed0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:29.837000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:29.841324 systemd-networkd[1073]: veth66922ca: Link UP Jun 25 14:33:29.841693 kernel: docker0: port 1(veth66922ca) entered forwarding state Jun 25 14:33:29.843495 kernel: docker0: port 1(veth66922ca) entered disabled state Jun 25 14:33:29.871558 containerd[1227]: time="2024-06-25T14:33:29.871347380Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:29.871558 containerd[1227]: time="2024-06-25T14:33:29.871393940Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:29.871558 containerd[1227]: time="2024-06-25T14:33:29.871409420Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:29.871558 containerd[1227]: time="2024-06-25T14:33:29.871418900Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:29.895765 systemd[1]: Started docker-a0032aab65de957c81899d1ec424c9b05016c8a3a38169ce87d2b64e652a2ce3.scope - libcontainer container a0032aab65de957c81899d1ec424c9b05016c8a3a38169ce87d2b64e652a2ce3. Jun 25 14:33:29.905000 audit: BPF prog-id=301 op=LOAD Jun 25 14:33:29.907000 audit: BPF prog-id=302 op=LOAD Jun 25 14:33:29.907000 audit[7130]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7119 pid=7130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:29.907000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303033326161623635646539353763383138393964316563 Jun 25 14:33:29.907000 audit: BPF prog-id=303 op=LOAD Jun 25 14:33:29.907000 audit[7130]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7119 pid=7130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:29.907000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303033326161623635646539353763383138393964316563 Jun 25 14:33:29.907000 audit: BPF prog-id=303 op=UNLOAD Jun 25 14:33:29.908000 audit: BPF prog-id=302 op=UNLOAD Jun 25 14:33:29.908000 audit: BPF prog-id=304 op=LOAD Jun 25 14:33:29.908000 audit[7130]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7119 pid=7130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:29.908000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303033326161623635646539353763383138393964316563 Jun 25 14:33:29.954506 kernel: eth0: renamed from veth701992f Jun 25 14:33:29.969686 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth66922ca: link becomes ready Jun 25 14:33:29.969792 kernel: docker0: port 1(veth66922ca) entered blocking state Jun 25 14:33:29.969811 kernel: docker0: port 1(veth66922ca) entered forwarding state Jun 25 14:33:29.969802 systemd-networkd[1073]: veth66922ca: Gained carrier Jun 25 14:33:29.970055 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:33:29.973976 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:30.993585 systemd[1]: docker-a0032aab65de957c81899d1ec424c9b05016c8a3a38169ce87d2b64e652a2ce3.scope: Deactivated successfully. Jun 25 14:33:30.992000 audit: BPF prog-id=301 op=UNLOAD Jun 25 14:33:30.994976 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:30.995139 kernel: audit: type=1334 audit(1719326010.992:1077): prog-id=301 op=UNLOAD Jun 25 14:33:31.006538 dockerd[1359]: time="2024-06-25T14:33:31.006491976Z" level=info msg="ignoring event" container=a0032aab65de957c81899d1ec424c9b05016c8a3a38169ce87d2b64e652a2ce3 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:31.006799 containerd[1227]: time="2024-06-25T14:33:31.006452416Z" level=info msg="shim disconnected" id=a0032aab65de957c81899d1ec424c9b05016c8a3a38169ce87d2b64e652a2ce3 namespace=moby Jun 25 14:33:31.006799 containerd[1227]: time="2024-06-25T14:33:31.006601536Z" level=warning msg="cleaning up after shim disconnected" id=a0032aab65de957c81899d1ec424c9b05016c8a3a38169ce87d2b64e652a2ce3 namespace=moby Jun 25 14:33:31.006799 containerd[1227]: time="2024-06-25T14:33:31.006610616Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:31.049135 systemd-networkd[1073]: veth66922ca: Lost carrier Jun 25 14:33:31.049704 kernel: docker0: port 1(veth66922ca) entered disabled state Jun 25 14:33:31.049730 kernel: veth701992f: renamed from eth0 Jun 25 14:33:31.071683 kernel: docker0: port 1(veth66922ca) entered disabled state Jun 25 14:33:31.073171 kernel: device veth66922ca left promiscuous mode Jun 25 14:33:31.073196 kernel: docker0: port 1(veth66922ca) entered disabled state Jun 25 14:33:31.073288 kernel: audit: type=1700 audit(1719326011.068:1078): dev=veth66922ca prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:31.068000 audit: ANOM_PROMISCUOUS dev=veth66922ca prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:31.072573 systemd-networkd[1073]: veth66922ca: Link DOWN Jun 25 14:33:31.068000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8de0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:31.068000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:31.096596 kernel: audit: type=1300 audit(1719326011.068:1078): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8de0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:31.096671 kernel: audit: type=1327 audit(1719326011.068:1078): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:31.099208 systemd[1]: run-docker-netns-8d0f59812250.mount: Deactivated successfully. Jun 25 14:33:31.100663 systemd[1]: var-lib-docker-overlay2-e753e59f55cfd6de2ca599c8d8d91684922c1754ac31a5e6c02b9400c56aa8b1-merged.mount: Deactivated successfully. Jun 25 14:33:31.130478 systemd[1]: var-lib-docker-overlay2-afd0a581b813c2fd860510ccb799fe883ed16e735b45dfe53f709f02bfffd5d1\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:31.146813 kernel: docker0: port 1(vethd2449f2) entered blocking state Jun 25 14:33:31.146969 kernel: docker0: port 1(vethd2449f2) entered disabled state Jun 25 14:33:31.147008 kernel: audit: type=1334 audit(1719326011.145:1079): prog-id=304 op=UNLOAD Jun 25 14:33:31.145000 audit: BPF prog-id=304 op=UNLOAD Jun 25 14:33:31.148493 kernel: device vethd2449f2 entered promiscuous mode Jun 25 14:33:31.148568 kernel: audit: type=1700 audit(1719326011.144:1080): dev=vethd2449f2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:31.144000 audit: ANOM_PROMISCUOUS dev=vethd2449f2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:31.148769 systemd-networkd[1073]: vethd2449f2: Link UP Jun 25 14:33:31.149682 kernel: docker0: port 1(vethd2449f2) entered blocking state Jun 25 14:33:31.149743 kernel: audit: type=1300 audit(1719326011.144:1080): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001cd9800 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:31.144000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001cd9800 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:31.153015 kernel: docker0: port 1(vethd2449f2) entered forwarding state Jun 25 14:33:31.153091 kernel: audit: type=1327 audit(1719326011.144:1080): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:31.144000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:31.185699 containerd[1227]: time="2024-06-25T14:33:31.185590039Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:31.185699 containerd[1227]: time="2024-06-25T14:33:31.185661479Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:31.185699 containerd[1227]: time="2024-06-25T14:33:31.185687759Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:31.186010 containerd[1227]: time="2024-06-25T14:33:31.185704239Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:31.206633 systemd[1]: Started docker-8b066ec835a3cb9d82a62d74c2125c1e9cb1ff2deb1ecf3dd01857d4f384b065.scope - libcontainer container 8b066ec835a3cb9d82a62d74c2125c1e9cb1ff2deb1ecf3dd01857d4f384b065. Jun 25 14:33:31.214000 audit: BPF prog-id=305 op=LOAD Jun 25 14:33:31.215000 audit: BPF prog-id=306 op=LOAD Jun 25 14:33:31.215000 audit[7213]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7203 pid=7213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:31.217599 kernel: audit: type=1334 audit(1719326011.214:1081): prog-id=305 op=LOAD Jun 25 14:33:31.217635 kernel: audit: type=1334 audit(1719326011.215:1082): prog-id=306 op=LOAD Jun 25 14:33:31.215000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38623036366563383335613363623964383261363264373463 Jun 25 14:33:31.216000 audit: BPF prog-id=307 op=LOAD Jun 25 14:33:31.216000 audit[7213]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7203 pid=7213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:31.216000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38623036366563383335613363623964383261363264373463 Jun 25 14:33:31.216000 audit: BPF prog-id=307 op=UNLOAD Jun 25 14:33:31.216000 audit: BPF prog-id=306 op=UNLOAD Jun 25 14:33:31.216000 audit: BPF prog-id=308 op=LOAD Jun 25 14:33:31.216000 audit[7213]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7203 pid=7213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:31.216000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38623036366563383335613363623964383261363264373463 Jun 25 14:33:31.263520 kernel: eth0: renamed from veth6465966 Jun 25 14:33:31.270486 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethd2449f2: link becomes ready Jun 25 14:33:31.270499 systemd-networkd[1073]: vethd2449f2: Gained carrier Jun 25 14:33:31.273214 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:32.292349 systemd[1]: docker-8b066ec835a3cb9d82a62d74c2125c1e9cb1ff2deb1ecf3dd01857d4f384b065.scope: Deactivated successfully. Jun 25 14:33:32.291000 audit: BPF prog-id=305 op=UNLOAD Jun 25 14:33:32.303663 dockerd[1359]: time="2024-06-25T14:33:32.303583099Z" level=info msg="ignoring event" container=8b066ec835a3cb9d82a62d74c2125c1e9cb1ff2deb1ecf3dd01857d4f384b065 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:32.303901 containerd[1227]: time="2024-06-25T14:33:32.303828579Z" level=info msg="shim disconnected" id=8b066ec835a3cb9d82a62d74c2125c1e9cb1ff2deb1ecf3dd01857d4f384b065 namespace=moby Jun 25 14:33:32.303901 containerd[1227]: time="2024-06-25T14:33:32.303873899Z" level=warning msg="cleaning up after shim disconnected" id=8b066ec835a3cb9d82a62d74c2125c1e9cb1ff2deb1ecf3dd01857d4f384b065 namespace=moby Jun 25 14:33:32.303901 containerd[1227]: time="2024-06-25T14:33:32.303882299Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:32.319206 systemd-networkd[1073]: vethd2449f2: Lost carrier Jun 25 14:33:32.319493 kernel: docker0: port 1(vethd2449f2) entered disabled state Jun 25 14:33:32.319527 kernel: veth6465966: renamed from eth0 Jun 25 14:33:32.339610 systemd-networkd[1073]: vethd2449f2: Link DOWN Jun 25 14:33:32.340591 kernel: docker0: port 1(vethd2449f2) entered disabled state Jun 25 14:33:32.340645 kernel: device vethd2449f2 left promiscuous mode Jun 25 14:33:32.340669 kernel: docker0: port 1(vethd2449f2) entered disabled state Jun 25 14:33:32.337000 audit: ANOM_PROMISCUOUS dev=vethd2449f2 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:32.337000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c375e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:32.337000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:32.360373 systemd[1]: run-docker-netns-f546ac92738b.mount: Deactivated successfully. Jun 25 14:33:32.362808 systemd[1]: var-lib-docker-overlay2-afd0a581b813c2fd860510ccb799fe883ed16e735b45dfe53f709f02bfffd5d1-merged.mount: Deactivated successfully. Jun 25 14:33:32.395308 systemd[1]: var-lib-docker-overlay2-7bbb4e7534ca64f0677dfd3f7dd912782e23c91995efcee7fde31534b0952cd1\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:32.394000 audit: BPF prog-id=308 op=UNLOAD Jun 25 14:33:32.409679 kernel: docker0: port 1(vethc3a3fe8) entered blocking state Jun 25 14:33:32.409790 kernel: docker0: port 1(vethc3a3fe8) entered disabled state Jun 25 14:33:32.409814 kernel: device vethc3a3fe8 entered promiscuous mode Jun 25 14:33:32.409834 kernel: docker0: port 1(vethc3a3fe8) entered blocking state Jun 25 14:33:32.409955 systemd-networkd[1073]: vethc3a3fe8: Link UP Jun 25 14:33:32.406000 audit: ANOM_PROMISCUOUS dev=vethc3a3fe8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:32.406000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019bf2c0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:32.406000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:32.410889 kernel: docker0: port 1(vethc3a3fe8) entered forwarding state Jun 25 14:33:32.443133 containerd[1227]: time="2024-06-25T14:33:32.443051316Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:32.443133 containerd[1227]: time="2024-06-25T14:33:32.443097916Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:32.443133 containerd[1227]: time="2024-06-25T14:33:32.443112796Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:32.443133 containerd[1227]: time="2024-06-25T14:33:32.443122156Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:32.469664 systemd[1]: Started docker-3c7397623b9a03689df71ab347087d124a84b96aa9b44b548cdf1a0ca01ef1e9.scope - libcontainer container 3c7397623b9a03689df71ab347087d124a84b96aa9b44b548cdf1a0ca01ef1e9. Jun 25 14:33:32.476000 audit: BPF prog-id=309 op=LOAD Jun 25 14:33:32.476000 audit: BPF prog-id=310 op=LOAD Jun 25 14:33:32.476000 audit[7297]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400012b8b0 a2=78 a3=0 items=0 ppid=7286 pid=7297 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:32.476000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33633733393736323362396130333638396466373161623334 Jun 25 14:33:32.477000 audit: BPF prog-id=311 op=LOAD Jun 25 14:33:32.477000 audit[7297]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400012b640 a2=78 a3=0 items=0 ppid=7286 pid=7297 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:32.477000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33633733393736323362396130333638396466373161623334 Jun 25 14:33:32.477000 audit: BPF prog-id=311 op=UNLOAD Jun 25 14:33:32.477000 audit: BPF prog-id=310 op=UNLOAD Jun 25 14:33:32.477000 audit: BPF prog-id=312 op=LOAD Jun 25 14:33:32.477000 audit[7297]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400012bb10 a2=78 a3=0 items=0 ppid=7286 pid=7297 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:32.477000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33633733393736323362396130333638396466373161623334 Jun 25 14:33:32.525500 kernel: eth0: renamed from veth62eb9a0 Jun 25 14:33:32.534561 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc3a3fe8: link becomes ready Jun 25 14:33:32.534527 systemd-networkd[1073]: vethc3a3fe8: Gained carrier Jun 25 14:33:32.537388 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:33.557575 systemd[1]: docker-3c7397623b9a03689df71ab347087d124a84b96aa9b44b548cdf1a0ca01ef1e9.scope: Deactivated successfully. Jun 25 14:33:33.556000 audit: BPF prog-id=309 op=UNLOAD Jun 25 14:33:33.569232 dockerd[1359]: time="2024-06-25T14:33:33.569171727Z" level=info msg="ignoring event" container=3c7397623b9a03689df71ab347087d124a84b96aa9b44b548cdf1a0ca01ef1e9 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:33.570386 containerd[1227]: time="2024-06-25T14:33:33.570308847Z" level=info msg="shim disconnected" id=3c7397623b9a03689df71ab347087d124a84b96aa9b44b548cdf1a0ca01ef1e9 namespace=moby Jun 25 14:33:33.570386 containerd[1227]: time="2024-06-25T14:33:33.570370847Z" level=warning msg="cleaning up after shim disconnected" id=3c7397623b9a03689df71ab347087d124a84b96aa9b44b548cdf1a0ca01ef1e9 namespace=moby Jun 25 14:33:33.570386 containerd[1227]: time="2024-06-25T14:33:33.570381767Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:33.587045 systemd-networkd[1073]: vethc3a3fe8: Lost carrier Jun 25 14:33:33.587577 kernel: docker0: port 1(vethc3a3fe8) entered disabled state Jun 25 14:33:33.587614 kernel: veth62eb9a0: renamed from eth0 Jun 25 14:33:33.608966 kernel: docker0: port 1(vethc3a3fe8) entered disabled state Jun 25 14:33:33.609052 kernel: device vethc3a3fe8 left promiscuous mode Jun 25 14:33:33.609070 kernel: docker0: port 1(vethc3a3fe8) entered disabled state Jun 25 14:33:33.605000 audit: ANOM_PROMISCUOUS dev=vethc3a3fe8 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:33.608671 systemd-networkd[1073]: vethc3a3fe8: Link DOWN Jun 25 14:33:33.605000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40014a1640 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:33.605000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:33.631449 systemd[1]: run-docker-netns-e802c41b031c.mount: Deactivated successfully. Jun 25 14:33:33.633494 systemd[1]: var-lib-docker-overlay2-7bbb4e7534ca64f0677dfd3f7dd912782e23c91995efcee7fde31534b0952cd1-merged.mount: Deactivated successfully. Jun 25 14:33:33.663761 systemd[1]: var-lib-docker-overlay2-1a82eb9f9c31c9e140061cc608e6e731b69e8d2ed7406a90d448f4272cf1aef5\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:33.663000 audit: BPF prog-id=312 op=UNLOAD Jun 25 14:33:33.677549 kernel: docker0: port 1(veth9cbd25a) entered blocking state Jun 25 14:33:33.677770 kernel: docker0: port 1(veth9cbd25a) entered disabled state Jun 25 14:33:33.674000 audit: ANOM_PROMISCUOUS dev=veth9cbd25a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:33.678602 kernel: device veth9cbd25a entered promiscuous mode Jun 25 14:33:33.674000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000a4d7d0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:33.674000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:33.679085 systemd-networkd[1073]: veth9cbd25a: Link UP Jun 25 14:33:33.680491 kernel: docker0: port 1(veth9cbd25a) entered blocking state Jun 25 14:33:33.680559 kernel: docker0: port 1(veth9cbd25a) entered forwarding state Jun 25 14:33:33.708100 containerd[1227]: time="2024-06-25T14:33:33.708010982Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:33.708100 containerd[1227]: time="2024-06-25T14:33:33.708068622Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:33.708331 containerd[1227]: time="2024-06-25T14:33:33.708082382Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:33.708331 containerd[1227]: time="2024-06-25T14:33:33.708092302Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:33.722622 systemd[1]: Started docker-bcdea2aa2f1546555a2fa0a5ec3f01e6e506d3a29af0d56de5a8222246299a88.scope - libcontainer container bcdea2aa2f1546555a2fa0a5ec3f01e6e506d3a29af0d56de5a8222246299a88. Jun 25 14:33:33.729000 audit: BPF prog-id=313 op=LOAD Jun 25 14:33:33.729000 audit: BPF prog-id=314 op=LOAD Jun 25 14:33:33.729000 audit[7381]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7371 pid=7381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:33.729000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62636465613261613266313534363535356132666130613565 Jun 25 14:33:33.729000 audit: BPF prog-id=315 op=LOAD Jun 25 14:33:33.729000 audit[7381]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7371 pid=7381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:33.729000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62636465613261613266313534363535356132666130613565 Jun 25 14:33:33.729000 audit: BPF prog-id=315 op=UNLOAD Jun 25 14:33:33.729000 audit: BPF prog-id=314 op=UNLOAD Jun 25 14:33:33.729000 audit: BPF prog-id=316 op=LOAD Jun 25 14:33:33.729000 audit[7381]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7371 pid=7381 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:33.729000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62636465613261613266313534363535356132666130613565 Jun 25 14:33:33.773498 kernel: eth0: renamed from veth6671dde Jun 25 14:33:33.783408 systemd-networkd[1073]: veth9cbd25a: Gained carrier Jun 25 14:33:33.783538 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth9cbd25a: link becomes ready Jun 25 14:33:33.786471 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:34.805244 systemd[1]: docker-bcdea2aa2f1546555a2fa0a5ec3f01e6e506d3a29af0d56de5a8222246299a88.scope: Deactivated successfully. Jun 25 14:33:34.803000 audit: BPF prog-id=313 op=UNLOAD Jun 25 14:33:34.816367 dockerd[1359]: time="2024-06-25T14:33:34.816314501Z" level=info msg="ignoring event" container=bcdea2aa2f1546555a2fa0a5ec3f01e6e506d3a29af0d56de5a8222246299a88 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:34.816657 containerd[1227]: time="2024-06-25T14:33:34.816238661Z" level=info msg="shim disconnected" id=bcdea2aa2f1546555a2fa0a5ec3f01e6e506d3a29af0d56de5a8222246299a88 namespace=moby Jun 25 14:33:34.816657 containerd[1227]: time="2024-06-25T14:33:34.816382981Z" level=warning msg="cleaning up after shim disconnected" id=bcdea2aa2f1546555a2fa0a5ec3f01e6e506d3a29af0d56de5a8222246299a88 namespace=moby Jun 25 14:33:34.816657 containerd[1227]: time="2024-06-25T14:33:34.816391781Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:34.832135 systemd-networkd[1073]: veth9cbd25a: Lost carrier Jun 25 14:33:34.832572 kernel: docker0: port 1(veth9cbd25a) entered disabled state Jun 25 14:33:34.832618 kernel: veth6671dde: renamed from eth0 Jun 25 14:33:34.854012 systemd-networkd[1073]: veth9cbd25a: Link DOWN Jun 25 14:33:34.855560 kernel: docker0: port 1(veth9cbd25a) entered disabled state Jun 25 14:33:34.855627 kernel: device veth9cbd25a left promiscuous mode Jun 25 14:33:34.855647 kernel: docker0: port 1(veth9cbd25a) entered disabled state Jun 25 14:33:34.852000 audit: ANOM_PROMISCUOUS dev=veth9cbd25a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:34.852000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b97e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:34.852000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:34.875309 systemd[1]: run-docker-netns-4fe13c551eaa.mount: Deactivated successfully. Jun 25 14:33:34.876770 systemd[1]: var-lib-docker-overlay2-1a82eb9f9c31c9e140061cc608e6e731b69e8d2ed7406a90d448f4272cf1aef5-merged.mount: Deactivated successfully. Jun 25 14:33:34.908888 systemd[1]: var-lib-docker-overlay2-52a2ce29741fd63627d6f9c0f8c00cae2c2a5190b27c1327d2bda94f551ff291\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:34.907000 audit: BPF prog-id=316 op=UNLOAD Jun 25 14:33:34.921718 kernel: docker0: port 1(veth7a28272) entered blocking state Jun 25 14:33:34.921825 kernel: docker0: port 1(veth7a28272) entered disabled state Jun 25 14:33:34.919000 audit: ANOM_PROMISCUOUS dev=veth7a28272 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:34.922521 kernel: device veth7a28272 entered promiscuous mode Jun 25 14:33:34.919000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c22c90 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:34.919000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:34.924720 kernel: docker0: port 1(veth7a28272) entered blocking state Jun 25 14:33:34.924790 kernel: docker0: port 1(veth7a28272) entered forwarding state Jun 25 14:33:34.923646 systemd-networkd[1073]: veth7a28272: Link UP Jun 25 14:33:34.955981 containerd[1227]: time="2024-06-25T14:33:34.955896436Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:34.955981 containerd[1227]: time="2024-06-25T14:33:34.955960676Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:34.955981 containerd[1227]: time="2024-06-25T14:33:34.955974836Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:34.955981 containerd[1227]: time="2024-06-25T14:33:34.955987036Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:34.979637 systemd[1]: Started docker-97cc0ed2f5e0ac930b611e7eb270003ad3900eccad0aa01ef7fd828670d57e26.scope - libcontainer container 97cc0ed2f5e0ac930b611e7eb270003ad3900eccad0aa01ef7fd828670d57e26. Jun 25 14:33:34.986000 audit: BPF prog-id=317 op=LOAD Jun 25 14:33:34.986000 audit: BPF prog-id=318 op=LOAD Jun 25 14:33:34.986000 audit[7461]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a98b0 a2=78 a3=0 items=0 ppid=7452 pid=7461 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:34.986000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39376363306564326635653061633933306236313165376562 Jun 25 14:33:34.986000 audit: BPF prog-id=319 op=LOAD Jun 25 14:33:34.986000 audit[7461]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001a9640 a2=78 a3=0 items=0 ppid=7452 pid=7461 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:34.986000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39376363306564326635653061633933306236313165376562 Jun 25 14:33:34.986000 audit: BPF prog-id=319 op=UNLOAD Jun 25 14:33:34.986000 audit: BPF prog-id=318 op=UNLOAD Jun 25 14:33:34.986000 audit: BPF prog-id=320 op=LOAD Jun 25 14:33:34.986000 audit[7461]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a9b10 a2=78 a3=0 items=0 ppid=7452 pid=7461 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:34.986000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39376363306564326635653061633933306236313165376562 Jun 25 14:33:35.030501 kernel: eth0: renamed from veth644a006 Jun 25 14:33:35.041386 systemd-networkd[1073]: veth7a28272: Gained carrier Jun 25 14:33:35.041526 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7a28272: link becomes ready Jun 25 14:33:35.044251 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:36.062194 systemd[1]: docker-97cc0ed2f5e0ac930b611e7eb270003ad3900eccad0aa01ef7fd828670d57e26.scope: Deactivated successfully. Jun 25 14:33:36.060000 audit: BPF prog-id=317 op=UNLOAD Jun 25 14:33:36.063567 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:36.063644 kernel: audit: type=1334 audit(1719326016.060:1117): prog-id=317 op=UNLOAD Jun 25 14:33:36.073761 dockerd[1359]: time="2024-06-25T14:33:36.073714106Z" level=info msg="ignoring event" container=97cc0ed2f5e0ac930b611e7eb270003ad3900eccad0aa01ef7fd828670d57e26 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:36.074061 containerd[1227]: time="2024-06-25T14:33:36.073878426Z" level=info msg="shim disconnected" id=97cc0ed2f5e0ac930b611e7eb270003ad3900eccad0aa01ef7fd828670d57e26 namespace=moby Jun 25 14:33:36.074061 containerd[1227]: time="2024-06-25T14:33:36.073933386Z" level=warning msg="cleaning up after shim disconnected" id=97cc0ed2f5e0ac930b611e7eb270003ad3900eccad0aa01ef7fd828670d57e26 namespace=moby Jun 25 14:33:36.074061 containerd[1227]: time="2024-06-25T14:33:36.073942626Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:36.089662 systemd-networkd[1073]: veth7a28272: Lost carrier Jun 25 14:33:36.090630 kernel: docker0: port 1(veth7a28272) entered disabled state Jun 25 14:33:36.090685 kernel: veth644a006: renamed from eth0 Jun 25 14:33:36.113625 systemd-networkd[1073]: veth7a28272: Link DOWN Jun 25 14:33:36.114860 kernel: docker0: port 1(veth7a28272) entered disabled state Jun 25 14:33:36.115552 kernel: device veth7a28272 left promiscuous mode Jun 25 14:33:36.115591 kernel: docker0: port 1(veth7a28272) entered disabled state Jun 25 14:33:36.115607 kernel: audit: type=1700 audit(1719326016.111:1118): dev=veth7a28272 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:36.111000 audit: ANOM_PROMISCUOUS dev=veth7a28272 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:36.133605 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:33:36.111000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c369c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:36.111000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:36.143718 systemd[1]: run-docker-netns-d6bb38cfedd9.mount: Deactivated successfully. Jun 25 14:33:36.146028 kernel: audit: type=1300 audit(1719326016.111:1118): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c369c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:36.146106 kernel: audit: type=1327 audit(1719326016.111:1118): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:36.145890 systemd[1]: var-lib-docker-overlay2-52a2ce29741fd63627d6f9c0f8c00cae2c2a5190b27c1327d2bda94f551ff291-merged.mount: Deactivated successfully. Jun 25 14:33:36.173000 audit: BPF prog-id=320 op=UNLOAD Jun 25 14:33:36.175486 kernel: audit: type=1334 audit(1719326016.173:1119): prog-id=320 op=UNLOAD Jun 25 14:33:36.179913 systemd[1]: var-lib-docker-overlay2-36a878a4f80799078898b05d13eb18c8fafa2737396f0c6b949b131ace1c4098\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:36.193488 kernel: docker0: port 1(veth25ee22a) entered blocking state Jun 25 14:33:36.193617 kernel: docker0: port 1(veth25ee22a) entered disabled state Jun 25 14:33:36.193644 kernel: device veth25ee22a entered promiscuous mode Jun 25 14:33:36.195493 kernel: audit: type=1700 audit(1719326016.190:1120): dev=veth25ee22a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:36.195594 kernel: docker0: port 1(veth25ee22a) entered blocking state Jun 25 14:33:36.195620 kernel: audit: type=1300 audit(1719326016.190:1120): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c23380 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:36.190000 audit: ANOM_PROMISCUOUS dev=veth25ee22a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:36.190000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c23380 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:36.196221 kernel: docker0: port 1(veth25ee22a) entered forwarding state Jun 25 14:33:36.195972 systemd-networkd[1073]: veth25ee22a: Link UP Jun 25 14:33:36.199125 kernel: audit: type=1327 audit(1719326016.190:1120): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:36.190000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:36.202629 kernel: docker0: port 1(veth25ee22a) entered disabled state Jun 25 14:33:36.225085 containerd[1227]: time="2024-06-25T14:33:36.225001560Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:36.225262 containerd[1227]: time="2024-06-25T14:33:36.225104200Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:36.225262 containerd[1227]: time="2024-06-25T14:33:36.225137000Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:36.225262 containerd[1227]: time="2024-06-25T14:33:36.225177560Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:36.243627 systemd[1]: Started docker-f9bcc7798408a192a2efc5887736a6b328125f28444bee39690d3ce36c8c3be5.scope - libcontainer container f9bcc7798408a192a2efc5887736a6b328125f28444bee39690d3ce36c8c3be5. Jun 25 14:33:36.250000 audit: BPF prog-id=321 op=LOAD Jun 25 14:33:36.250000 audit: BPF prog-id=322 op=LOAD Jun 25 14:33:36.252734 kernel: audit: type=1334 audit(1719326016.250:1121): prog-id=321 op=LOAD Jun 25 14:33:36.252783 kernel: audit: type=1334 audit(1719326016.250:1122): prog-id=322 op=LOAD Jun 25 14:33:36.250000 audit[7552]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7542 pid=7552 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:36.250000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66396263633737393834303861313932613265666335383837 Jun 25 14:33:36.250000 audit: BPF prog-id=323 op=LOAD Jun 25 14:33:36.250000 audit[7552]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7542 pid=7552 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:36.250000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66396263633737393834303861313932613265666335383837 Jun 25 14:33:36.251000 audit: BPF prog-id=323 op=UNLOAD Jun 25 14:33:36.251000 audit: BPF prog-id=322 op=UNLOAD Jun 25 14:33:36.251000 audit: BPF prog-id=324 op=LOAD Jun 25 14:33:36.251000 audit[7552]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7542 pid=7552 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:36.251000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66396263633737393834303861313932613265666335383837 Jun 25 14:33:36.296532 kernel: eth0: renamed from vethcf7a996 Jun 25 14:33:36.303884 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth25ee22a: link becomes ready Jun 25 14:33:36.303936 kernel: docker0: port 1(veth25ee22a) entered blocking state Jun 25 14:33:36.303962 kernel: docker0: port 1(veth25ee22a) entered forwarding state Jun 25 14:33:36.304558 systemd-networkd[1073]: veth25ee22a: Gained carrier Jun 25 14:33:36.304866 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:33:36.307190 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:37.325845 systemd[1]: docker-f9bcc7798408a192a2efc5887736a6b328125f28444bee39690d3ce36c8c3be5.scope: Deactivated successfully. Jun 25 14:33:37.324000 audit: BPF prog-id=321 op=UNLOAD Jun 25 14:33:37.336912 dockerd[1359]: time="2024-06-25T14:33:37.336849901Z" level=info msg="ignoring event" container=f9bcc7798408a192a2efc5887736a6b328125f28444bee39690d3ce36c8c3be5 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:37.337188 containerd[1227]: time="2024-06-25T14:33:37.336992581Z" level=info msg="shim disconnected" id=f9bcc7798408a192a2efc5887736a6b328125f28444bee39690d3ce36c8c3be5 namespace=moby Jun 25 14:33:37.337188 containerd[1227]: time="2024-06-25T14:33:37.337039821Z" level=warning msg="cleaning up after shim disconnected" id=f9bcc7798408a192a2efc5887736a6b328125f28444bee39690d3ce36c8c3be5 namespace=moby Jun 25 14:33:37.337188 containerd[1227]: time="2024-06-25T14:33:37.337047301Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:37.352552 kernel: docker0: port 1(veth25ee22a) entered disabled state Jun 25 14:33:37.352641 kernel: vethcf7a996: renamed from eth0 Jun 25 14:33:37.352213 systemd-networkd[1073]: veth25ee22a: Lost carrier Jun 25 14:33:37.375874 systemd-networkd[1073]: veth25ee22a: Link DOWN Jun 25 14:33:37.377661 kernel: docker0: port 1(veth25ee22a) entered disabled state Jun 25 14:33:37.377738 kernel: device veth25ee22a left promiscuous mode Jun 25 14:33:37.374000 audit: ANOM_PROMISCUOUS dev=veth25ee22a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:37.378471 kernel: docker0: port 1(veth25ee22a) entered disabled state Jun 25 14:33:37.374000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000141280 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:37.374000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:37.398373 systemd[1]: run-docker-netns-55063fca84dc.mount: Deactivated successfully. Jun 25 14:33:37.399986 systemd[1]: var-lib-docker-overlay2-36a878a4f80799078898b05d13eb18c8fafa2737396f0c6b949b131ace1c4098-merged.mount: Deactivated successfully. Jun 25 14:33:37.427000 audit: BPF prog-id=324 op=UNLOAD Jun 25 14:33:37.430676 systemd[1]: var-lib-docker-overlay2-651921c9153dc031f4f4aa6283174b83a1f92ab7b72cb58d403876eb8614bf8d\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:37.444657 kernel: docker0: port 1(veth8117e79) entered blocking state Jun 25 14:33:37.444790 kernel: docker0: port 1(veth8117e79) entered disabled state Jun 25 14:33:37.444818 kernel: device veth8117e79 entered promiscuous mode Jun 25 14:33:37.442000 audit: ANOM_PROMISCUOUS dev=veth8117e79 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:37.442000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40008616b0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:37.442000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:37.445282 systemd-networkd[1073]: veth8117e79: Link UP Jun 25 14:33:37.445801 kernel: docker0: port 1(veth8117e79) entered blocking state Jun 25 14:33:37.445845 kernel: docker0: port 1(veth8117e79) entered forwarding state Jun 25 14:33:37.473378 containerd[1227]: time="2024-06-25T14:33:37.473302113Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:37.473378 containerd[1227]: time="2024-06-25T14:33:37.473345993Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:37.473378 containerd[1227]: time="2024-06-25T14:33:37.473359513Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:37.473378 containerd[1227]: time="2024-06-25T14:33:37.473368513Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:37.496637 systemd[1]: Started docker-7b17dfd379f9201c58d2909a26302c837187296b80321d3497d087616d1d3c9a.scope - libcontainer container 7b17dfd379f9201c58d2909a26302c837187296b80321d3497d087616d1d3c9a. Jun 25 14:33:37.503000 audit: BPF prog-id=325 op=LOAD Jun 25 14:33:37.504000 audit: BPF prog-id=326 op=LOAD Jun 25 14:33:37.504000 audit[7635]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7626 pid=7635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:37.504000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37623137646664333739663932303163353864323930396132 Jun 25 14:33:37.504000 audit: BPF prog-id=327 op=LOAD Jun 25 14:33:37.504000 audit[7635]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7626 pid=7635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:37.504000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37623137646664333739663932303163353864323930396132 Jun 25 14:33:37.504000 audit: BPF prog-id=327 op=UNLOAD Jun 25 14:33:37.504000 audit: BPF prog-id=326 op=UNLOAD Jun 25 14:33:37.504000 audit: BPF prog-id=328 op=LOAD Jun 25 14:33:37.504000 audit[7635]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7626 pid=7635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:37.504000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37623137646664333739663932303163353864323930396132 Jun 25 14:33:37.546488 kernel: eth0: renamed from vethb400606 Jun 25 14:33:37.553581 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8117e79: link becomes ready Jun 25 14:33:37.553394 systemd-networkd[1073]: veth8117e79: Gained carrier Jun 25 14:33:37.556028 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:38.573671 systemd[1]: docker-7b17dfd379f9201c58d2909a26302c837187296b80321d3497d087616d1d3c9a.scope: Deactivated successfully. Jun 25 14:33:38.572000 audit: BPF prog-id=325 op=UNLOAD Jun 25 14:33:38.584803 dockerd[1359]: time="2024-06-25T14:33:38.584736886Z" level=info msg="ignoring event" container=7b17dfd379f9201c58d2909a26302c837187296b80321d3497d087616d1d3c9a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:38.585510 containerd[1227]: time="2024-06-25T14:33:38.585425846Z" level=info msg="shim disconnected" id=7b17dfd379f9201c58d2909a26302c837187296b80321d3497d087616d1d3c9a namespace=moby Jun 25 14:33:38.585510 containerd[1227]: time="2024-06-25T14:33:38.585490486Z" level=warning msg="cleaning up after shim disconnected" id=7b17dfd379f9201c58d2909a26302c837187296b80321d3497d087616d1d3c9a namespace=moby Jun 25 14:33:38.585510 containerd[1227]: time="2024-06-25T14:33:38.585503806Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:38.601131 systemd-networkd[1073]: veth8117e79: Lost carrier Jun 25 14:33:38.601705 kernel: docker0: port 1(veth8117e79) entered disabled state Jun 25 14:33:38.601731 kernel: vethb400606: renamed from eth0 Jun 25 14:33:38.618478 kernel: docker0: port 1(veth8117e79) entered disabled state Jun 25 14:33:38.618559 kernel: device veth8117e79 left promiscuous mode Jun 25 14:33:38.618542 systemd-networkd[1073]: veth8117e79: Link DOWN Jun 25 14:33:38.615000 audit: ANOM_PROMISCUOUS dev=veth8117e79 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:38.619476 kernel: docker0: port 1(veth8117e79) entered disabled state Jun 25 14:33:38.615000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001bbb8c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:38.615000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:38.647040 systemd[1]: run-docker-netns-cac47c3d9e2e.mount: Deactivated successfully. Jun 25 14:33:38.648520 systemd[1]: var-lib-docker-overlay2-651921c9153dc031f4f4aa6283174b83a1f92ab7b72cb58d403876eb8614bf8d-merged.mount: Deactivated successfully. Jun 25 14:33:38.680726 systemd[1]: var-lib-docker-overlay2-4dfcabec22628613bb2c270c54afbbf81232011655c5bf7be5cb0c69e6824208\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:38.691000 audit: BPF prog-id=328 op=UNLOAD Jun 25 14:33:38.695770 kernel: docker0: port 1(vethe6f34bf) entered blocking state Jun 25 14:33:38.695859 kernel: docker0: port 1(vethe6f34bf) entered disabled state Jun 25 14:33:38.695884 kernel: device vethe6f34bf entered promiscuous mode Jun 25 14:33:38.692000 audit: ANOM_PROMISCUOUS dev=vethe6f34bf prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:38.692000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184b6e0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:38.692000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:38.697425 kernel: docker0: port 1(vethe6f34bf) entered blocking state Jun 25 14:33:38.697489 kernel: docker0: port 1(vethe6f34bf) entered forwarding state Jun 25 14:33:38.696408 systemd-networkd[1073]: vethe6f34bf: Link UP Jun 25 14:33:38.723342 containerd[1227]: time="2024-06-25T14:33:38.723235217Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:38.723342 containerd[1227]: time="2024-06-25T14:33:38.723300297Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:38.723590 containerd[1227]: time="2024-06-25T14:33:38.723321817Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:38.723673 containerd[1227]: time="2024-06-25T14:33:38.723641457Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:38.743648 systemd[1]: Started docker-41f88f62b7c9e7ac7478f69ea05ce724e6f415e6a238ca117f63474f3f73589b.scope - libcontainer container 41f88f62b7c9e7ac7478f69ea05ce724e6f415e6a238ca117f63474f3f73589b. Jun 25 14:33:38.750000 audit: BPF prog-id=329 op=LOAD Jun 25 14:33:38.750000 audit: BPF prog-id=330 op=LOAD Jun 25 14:33:38.750000 audit[7720]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7710 pid=7720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:38.750000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34316638386636326237633965376163373437386636396561 Jun 25 14:33:38.751000 audit: BPF prog-id=331 op=LOAD Jun 25 14:33:38.751000 audit[7720]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7710 pid=7720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:38.751000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34316638386636326237633965376163373437386636396561 Jun 25 14:33:38.751000 audit: BPF prog-id=331 op=UNLOAD Jun 25 14:33:38.751000 audit: BPF prog-id=330 op=UNLOAD Jun 25 14:33:38.751000 audit: BPF prog-id=332 op=LOAD Jun 25 14:33:38.751000 audit[7720]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7710 pid=7720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:38.751000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34316638386636326237633965376163373437386636396561 Jun 25 14:33:38.797497 kernel: eth0: renamed from veth1cd16de Jun 25 14:33:38.810569 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethe6f34bf: link becomes ready Jun 25 14:33:38.810491 systemd-networkd[1073]: vethe6f34bf: Gained carrier Jun 25 14:33:38.813478 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:39.831586 systemd[1]: docker-41f88f62b7c9e7ac7478f69ea05ce724e6f415e6a238ca117f63474f3f73589b.scope: Deactivated successfully. Jun 25 14:33:39.830000 audit: BPF prog-id=329 op=UNLOAD Jun 25 14:33:39.842855 containerd[1227]: time="2024-06-25T14:33:39.842772784Z" level=info msg="shim disconnected" id=41f88f62b7c9e7ac7478f69ea05ce724e6f415e6a238ca117f63474f3f73589b namespace=moby Jun 25 14:33:39.843153 dockerd[1359]: time="2024-06-25T14:33:39.842871504Z" level=info msg="ignoring event" container=41f88f62b7c9e7ac7478f69ea05ce724e6f415e6a238ca117f63474f3f73589b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:39.843401 containerd[1227]: time="2024-06-25T14:33:39.843378584Z" level=warning msg="cleaning up after shim disconnected" id=41f88f62b7c9e7ac7478f69ea05ce724e6f415e6a238ca117f63474f3f73589b namespace=moby Jun 25 14:33:39.843504 containerd[1227]: time="2024-06-25T14:33:39.843477384Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:39.859687 systemd-networkd[1073]: vethe6f34bf: Lost carrier Jun 25 14:33:39.860480 kernel: docker0: port 1(vethe6f34bf) entered disabled state Jun 25 14:33:39.860545 kernel: veth1cd16de: renamed from eth0 Jun 25 14:33:39.876796 systemd-networkd[1073]: vethe6f34bf: Link DOWN Jun 25 14:33:39.875000 audit: ANOM_PROMISCUOUS dev=vethe6f34bf prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:39.878993 kernel: docker0: port 1(vethe6f34bf) entered disabled state Jun 25 14:33:39.879035 kernel: device vethe6f34bf left promiscuous mode Jun 25 14:33:39.879065 kernel: docker0: port 1(vethe6f34bf) entered disabled state Jun 25 14:33:39.875000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400074e7a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:39.875000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:39.905571 systemd[1]: run-docker-netns-38fcee450c2a.mount: Deactivated successfully. Jun 25 14:33:39.907002 systemd[1]: var-lib-docker-overlay2-4dfcabec22628613bb2c270c54afbbf81232011655c5bf7be5cb0c69e6824208-merged.mount: Deactivated successfully. Jun 25 14:33:39.941112 systemd[1]: var-lib-docker-overlay2-a8fbf6b3ff167495c135442b43f371c68ac0dbb83a0fe7203c876c3445c7e7cf\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:39.950000 audit: BPF prog-id=332 op=UNLOAD Jun 25 14:33:39.954638 kernel: docker0: port 1(veth489cf76) entered blocking state Jun 25 14:33:39.954737 kernel: docker0: port 1(veth489cf76) entered disabled state Jun 25 14:33:39.954761 kernel: device veth489cf76 entered promiscuous mode Jun 25 14:33:39.952000 audit: ANOM_PROMISCUOUS dev=veth489cf76 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:39.952000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001936810 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:39.952000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:39.955754 kernel: docker0: port 1(veth489cf76) entered blocking state Jun 25 14:33:39.955811 kernel: docker0: port 1(veth489cf76) entered forwarding state Jun 25 14:33:39.955820 systemd-networkd[1073]: veth489cf76: Link UP Jun 25 14:33:39.990144 containerd[1227]: time="2024-06-25T14:33:39.990046475Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:39.990321 containerd[1227]: time="2024-06-25T14:33:39.990156075Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:39.990321 containerd[1227]: time="2024-06-25T14:33:39.990187755Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:39.990321 containerd[1227]: time="2024-06-25T14:33:39.990232395Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:40.007631 systemd[1]: Started docker-e13ba1ef77d9691f63d4d350e6344c7203666f29c6a2f3d02c259673c0b1c63a.scope - libcontainer container e13ba1ef77d9691f63d4d350e6344c7203666f29c6a2f3d02c259673c0b1c63a. Jun 25 14:33:40.014000 audit: BPF prog-id=333 op=LOAD Jun 25 14:33:40.014000 audit: BPF prog-id=334 op=LOAD Jun 25 14:33:40.014000 audit[7802]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7793 pid=7802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:40.014000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65313362613165663737643936393166363364346433353065 Jun 25 14:33:40.014000 audit: BPF prog-id=335 op=LOAD Jun 25 14:33:40.014000 audit[7802]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7793 pid=7802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:40.014000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65313362613165663737643936393166363364346433353065 Jun 25 14:33:40.014000 audit: BPF prog-id=335 op=UNLOAD Jun 25 14:33:40.014000 audit: BPF prog-id=334 op=UNLOAD Jun 25 14:33:40.014000 audit: BPF prog-id=336 op=LOAD Jun 25 14:33:40.014000 audit[7802]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7793 pid=7802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:40.014000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65313362613165663737643936393166363364346433353065 Jun 25 14:33:40.057494 kernel: eth0: renamed from veth2f6c3f4 Jun 25 14:33:40.063489 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth489cf76: link becomes ready Jun 25 14:33:40.063376 systemd-networkd[1073]: veth489cf76: Gained carrier Jun 25 14:33:40.066063 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:41.085685 systemd[1]: docker-e13ba1ef77d9691f63d4d350e6344c7203666f29c6a2f3d02c259673c0b1c63a.scope: Deactivated successfully. Jun 25 14:33:41.084000 audit: BPF prog-id=333 op=UNLOAD Jun 25 14:33:41.087482 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:41.087564 kernel: audit: type=1334 audit(1719326021.084:1157): prog-id=333 op=UNLOAD Jun 25 14:33:41.105799 containerd[1227]: time="2024-06-25T14:33:41.105750954Z" level=info msg="shim disconnected" id=e13ba1ef77d9691f63d4d350e6344c7203666f29c6a2f3d02c259673c0b1c63a namespace=moby Jun 25 14:33:41.106109 containerd[1227]: time="2024-06-25T14:33:41.106089074Z" level=warning msg="cleaning up after shim disconnected" id=e13ba1ef77d9691f63d4d350e6344c7203666f29c6a2f3d02c259673c0b1c63a namespace=moby Jun 25 14:33:41.106174 containerd[1227]: time="2024-06-25T14:33:41.106159234Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:41.106395 dockerd[1359]: time="2024-06-25T14:33:41.106326314Z" level=info msg="ignoring event" container=e13ba1ef77d9691f63d4d350e6344c7203666f29c6a2f3d02c259673c0b1c63a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:41.123613 systemd-networkd[1073]: veth489cf76: Lost carrier Jun 25 14:33:41.124486 kernel: docker0: port 1(veth489cf76) entered disabled state Jun 25 14:33:41.124537 kernel: veth2f6c3f4: renamed from eth0 Jun 25 14:33:41.151087 systemd-networkd[1073]: veth489cf76: Link DOWN Jun 25 14:33:41.152483 kernel: docker0: port 1(veth489cf76) entered disabled state Jun 25 14:33:41.154701 kernel: device veth489cf76 left promiscuous mode Jun 25 14:33:41.154776 kernel: audit: type=1700 audit(1719326021.149:1158): dev=veth489cf76 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:41.154803 kernel: docker0: port 1(veth489cf76) entered disabled state Jun 25 14:33:41.149000 audit: ANOM_PROMISCUOUS dev=veth489cf76 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:41.149000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058ae0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:41.149000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:41.173668 kernel: audit: type=1300 audit(1719326021.149:1158): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058ae0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:41.173738 kernel: audit: type=1327 audit(1719326021.149:1158): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:41.176174 systemd[1]: run-docker-netns-021e9150517b.mount: Deactivated successfully. Jun 25 14:33:41.177787 systemd[1]: var-lib-docker-overlay2-a8fbf6b3ff167495c135442b43f371c68ac0dbb83a0fe7203c876c3445c7e7cf-merged.mount: Deactivated successfully. Jun 25 14:33:41.203000 audit: BPF prog-id=336 op=UNLOAD Jun 25 14:33:41.206784 systemd[1]: var-lib-docker-overlay2-94635976f35b6c002fb4691d10b7ef383cdca94e5bf1a84f378012477b12a42f\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:41.207635 kernel: audit: type=1334 audit(1719326021.203:1159): prog-id=336 op=UNLOAD Jun 25 14:33:41.221497 kernel: docker0: port 1(veth8dad2dd) entered blocking state Jun 25 14:33:41.221611 kernel: docker0: port 1(veth8dad2dd) entered disabled state Jun 25 14:33:41.221635 kernel: device veth8dad2dd entered promiscuous mode Jun 25 14:33:41.221654 kernel: audit: type=1700 audit(1719326021.216:1160): dev=veth8dad2dd prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:41.221684 kernel: docker0: port 1(veth8dad2dd) entered blocking state Jun 25 14:33:41.221701 kernel: audit: type=1300 audit(1719326021.216:1160): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cab440 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:41.221719 kernel: docker0: port 1(veth8dad2dd) entered forwarding state Jun 25 14:33:41.216000 audit: ANOM_PROMISCUOUS dev=veth8dad2dd prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:41.216000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cab440 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:41.220159 systemd-networkd[1073]: veth8dad2dd: Link UP Jun 25 14:33:41.224199 kernel: audit: type=1327 audit(1719326021.216:1160): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:41.216000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:41.250427 containerd[1227]: time="2024-06-25T14:33:41.250327004Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:41.250427 containerd[1227]: time="2024-06-25T14:33:41.250391004Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:41.250427 containerd[1227]: time="2024-06-25T14:33:41.250404804Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:41.250427 containerd[1227]: time="2024-06-25T14:33:41.250418444Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:41.272652 systemd[1]: Started docker-2e94400e2f2f38501610903480e3f7599ccdced1c712665ea2e5e024fb5e0465.scope - libcontainer container 2e94400e2f2f38501610903480e3f7599ccdced1c712665ea2e5e024fb5e0465. Jun 25 14:33:41.280000 audit: BPF prog-id=337 op=LOAD Jun 25 14:33:41.280000 audit: BPF prog-id=338 op=LOAD Jun 25 14:33:41.283013 kernel: audit: type=1334 audit(1719326021.280:1161): prog-id=337 op=LOAD Jun 25 14:33:41.283062 kernel: audit: type=1334 audit(1719326021.280:1162): prog-id=338 op=LOAD Jun 25 14:33:41.280000 audit[7884]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7875 pid=7884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:41.280000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32653934343030653266326633383530313631303930333438 Jun 25 14:33:41.280000 audit: BPF prog-id=339 op=LOAD Jun 25 14:33:41.280000 audit[7884]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7875 pid=7884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:41.280000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32653934343030653266326633383530313631303930333438 Jun 25 14:33:41.282000 audit: BPF prog-id=339 op=UNLOAD Jun 25 14:33:41.282000 audit: BPF prog-id=338 op=UNLOAD Jun 25 14:33:41.282000 audit: BPF prog-id=340 op=LOAD Jun 25 14:33:41.282000 audit[7884]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7875 pid=7884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:41.282000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32653934343030653266326633383530313631303930333438 Jun 25 14:33:41.324499 kernel: eth0: renamed from vethf942d60 Jun 25 14:33:41.333400 systemd-networkd[1073]: veth8dad2dd: Gained carrier Jun 25 14:33:41.333523 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8dad2dd: link becomes ready Jun 25 14:33:41.336091 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:42.356956 systemd[1]: docker-2e94400e2f2f38501610903480e3f7599ccdced1c712665ea2e5e024fb5e0465.scope: Deactivated successfully. Jun 25 14:33:42.355000 audit: BPF prog-id=337 op=UNLOAD Jun 25 14:33:42.369398 dockerd[1359]: time="2024-06-25T14:33:42.369335037Z" level=info msg="ignoring event" container=2e94400e2f2f38501610903480e3f7599ccdced1c712665ea2e5e024fb5e0465 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:42.370545 containerd[1227]: time="2024-06-25T14:33:42.370451118Z" level=info msg="shim disconnected" id=2e94400e2f2f38501610903480e3f7599ccdced1c712665ea2e5e024fb5e0465 namespace=moby Jun 25 14:33:42.370788 containerd[1227]: time="2024-06-25T14:33:42.370767598Z" level=warning msg="cleaning up after shim disconnected" id=2e94400e2f2f38501610903480e3f7599ccdced1c712665ea2e5e024fb5e0465 namespace=moby Jun 25 14:33:42.370863 containerd[1227]: time="2024-06-25T14:33:42.370849238Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:42.389726 systemd-networkd[1073]: veth8dad2dd: Lost carrier Jun 25 14:33:42.391132 kernel: docker0: port 1(veth8dad2dd) entered disabled state Jun 25 14:33:42.391170 kernel: vethf942d60: renamed from eth0 Jun 25 14:33:42.406172 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:33:42.415079 kernel: docker0: port 1(veth8dad2dd) entered disabled state Jun 25 14:33:42.410789 systemd-networkd[1073]: veth8dad2dd: Link DOWN Jun 25 14:33:42.414212 systemd-networkd[1073]: vethf942d60: Failed to manage SR-IOV PF and VF ports, ignoring: Invalid argument Jun 25 14:33:42.409000 audit: ANOM_PROMISCUOUS dev=veth8dad2dd prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:42.417497 kernel: device veth8dad2dd left promiscuous mode Jun 25 14:33:42.417540 kernel: docker0: port 1(veth8dad2dd) entered disabled state Jun 25 14:33:42.409000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000059ee0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:42.409000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:42.439161 systemd[1]: run-docker-netns-1fd27cb1691d.mount: Deactivated successfully. Jun 25 14:33:42.440769 systemd[1]: var-lib-docker-overlay2-94635976f35b6c002fb4691d10b7ef383cdca94e5bf1a84f378012477b12a42f-merged.mount: Deactivated successfully. Jun 25 14:33:42.473579 systemd[1]: var-lib-docker-overlay2-06f774641c58d185226edd922d8789702c544675ca2e1cbc31da246b2e56505c\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:42.477000 audit: BPF prog-id=340 op=UNLOAD Jun 25 14:33:42.490483 kernel: docker0: port 1(vethed5a2eb) entered blocking state Jun 25 14:33:42.490579 kernel: docker0: port 1(vethed5a2eb) entered disabled state Jun 25 14:33:42.490600 kernel: device vethed5a2eb entered promiscuous mode Jun 25 14:33:42.492650 kernel: docker0: port 1(vethed5a2eb) entered blocking state Jun 25 14:33:42.492719 kernel: docker0: port 1(vethed5a2eb) entered forwarding state Jun 25 14:33:42.494121 kernel: docker0: port 1(vethed5a2eb) entered disabled state Jun 25 14:33:42.487000 audit: ANOM_PROMISCUOUS dev=vethed5a2eb prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:42.487000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001937ce0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:42.487000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:42.494600 systemd-networkd[1073]: vethed5a2eb: Link UP Jun 25 14:33:42.523529 containerd[1227]: time="2024-06-25T14:33:42.523426287Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:42.523529 containerd[1227]: time="2024-06-25T14:33:42.523502007Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:42.523529 containerd[1227]: time="2024-06-25T14:33:42.523516767Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:42.523529 containerd[1227]: time="2024-06-25T14:33:42.523527047Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:42.544622 systemd[1]: Started docker-0e4d62b958f60bec3e5f96ca45b034adc312816192d7645a41a4d99f287284b5.scope - libcontainer container 0e4d62b958f60bec3e5f96ca45b034adc312816192d7645a41a4d99f287284b5. Jun 25 14:33:42.555000 audit: BPF prog-id=341 op=LOAD Jun 25 14:33:42.555000 audit: BPF prog-id=342 op=LOAD Jun 25 14:33:42.555000 audit[7967]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=7958 pid=7967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:42.555000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30653464363262393538663630626563336535663936636134 Jun 25 14:33:42.556000 audit: BPF prog-id=343 op=LOAD Jun 25 14:33:42.556000 audit[7967]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=7958 pid=7967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:42.556000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30653464363262393538663630626563336535663936636134 Jun 25 14:33:42.556000 audit: BPF prog-id=343 op=UNLOAD Jun 25 14:33:42.556000 audit: BPF prog-id=342 op=UNLOAD Jun 25 14:33:42.556000 audit: BPF prog-id=344 op=LOAD Jun 25 14:33:42.556000 audit[7967]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=7958 pid=7967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:42.556000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30653464363262393538663630626563336535663936636134 Jun 25 14:33:42.601492 kernel: eth0: renamed from veth348326e Jun 25 14:33:42.608928 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethed5a2eb: link becomes ready Jun 25 14:33:42.609012 kernel: docker0: port 1(vethed5a2eb) entered blocking state Jun 25 14:33:42.609031 kernel: docker0: port 1(vethed5a2eb) entered forwarding state Jun 25 14:33:42.609885 systemd-networkd[1073]: vethed5a2eb: Gained carrier Jun 25 14:33:42.610111 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:33:42.612447 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:43.629299 systemd[1]: docker-0e4d62b958f60bec3e5f96ca45b034adc312816192d7645a41a4d99f287284b5.scope: Deactivated successfully. Jun 25 14:33:43.628000 audit: BPF prog-id=341 op=UNLOAD Jun 25 14:33:43.639492 containerd[1227]: time="2024-06-25T14:33:43.639384635Z" level=info msg="shim disconnected" id=0e4d62b958f60bec3e5f96ca45b034adc312816192d7645a41a4d99f287284b5 namespace=moby Jun 25 14:33:43.639492 containerd[1227]: time="2024-06-25T14:33:43.639488715Z" level=warning msg="cleaning up after shim disconnected" id=0e4d62b958f60bec3e5f96ca45b034adc312816192d7645a41a4d99f287284b5 namespace=moby Jun 25 14:33:43.639787 containerd[1227]: time="2024-06-25T14:33:43.639499035Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:43.639821 dockerd[1359]: time="2024-06-25T14:33:43.639450795Z" level=info msg="ignoring event" container=0e4d62b958f60bec3e5f96ca45b034adc312816192d7645a41a4d99f287284b5 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:43.654960 systemd-networkd[1073]: vethed5a2eb: Lost carrier Jun 25 14:33:43.655611 kernel: docker0: port 1(vethed5a2eb) entered disabled state Jun 25 14:33:43.655638 kernel: veth348326e: renamed from eth0 Jun 25 14:33:43.672688 systemd-networkd[1073]: vethed5a2eb: Link DOWN Jun 25 14:33:43.674741 kernel: docker0: port 1(vethed5a2eb) entered disabled state Jun 25 14:33:43.674816 kernel: device vethed5a2eb left promiscuous mode Jun 25 14:33:43.674839 kernel: docker0: port 1(vethed5a2eb) entered disabled state Jun 25 14:33:43.671000 audit: ANOM_PROMISCUOUS dev=vethed5a2eb prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:43.671000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40017a3880 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:43.671000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:43.693427 systemd[1]: run-docker-netns-f09978d30863.mount: Deactivated successfully. Jun 25 14:33:43.694881 systemd[1]: var-lib-docker-overlay2-06f774641c58d185226edd922d8789702c544675ca2e1cbc31da246b2e56505c-merged.mount: Deactivated successfully. Jun 25 14:33:43.725538 systemd[1]: var-lib-docker-overlay2-23330d7d3eb4049d4352780235950d87cd7a5764f129d43b762b84fe5444c447\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:43.732000 audit: BPF prog-id=344 op=UNLOAD Jun 25 14:33:43.737623 kernel: docker0: port 1(veth908f103) entered blocking state Jun 25 14:33:43.737718 kernel: docker0: port 1(veth908f103) entered disabled state Jun 25 14:33:43.737741 kernel: device veth908f103 entered promiscuous mode Jun 25 14:33:43.734000 audit: ANOM_PROMISCUOUS dev=veth908f103 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:43.734000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000a4d260 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:43.734000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:43.738196 systemd-networkd[1073]: veth908f103: Link UP Jun 25 14:33:43.738921 kernel: docker0: port 1(veth908f103) entered blocking state Jun 25 14:33:43.738977 kernel: docker0: port 1(veth908f103) entered forwarding state Jun 25 14:33:43.765492 containerd[1227]: time="2024-06-25T14:33:43.765385682Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:43.765492 containerd[1227]: time="2024-06-25T14:33:43.765463562Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:43.765492 containerd[1227]: time="2024-06-25T14:33:43.765478522Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:43.765492 containerd[1227]: time="2024-06-25T14:33:43.765488882Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:43.783618 systemd[1]: Started docker-14b06e55c18f8d4e1490289dabadfcb2313383bf1dcec23879380dc0e3029fd9.scope - libcontainer container 14b06e55c18f8d4e1490289dabadfcb2313383bf1dcec23879380dc0e3029fd9. Jun 25 14:33:43.789000 audit: BPF prog-id=345 op=LOAD Jun 25 14:33:43.790000 audit: BPF prog-id=346 op=LOAD Jun 25 14:33:43.790000 audit[8051]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=8041 pid=8051 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:43.790000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31346230366535356331386638643465313439303238396461 Jun 25 14:33:43.790000 audit: BPF prog-id=347 op=LOAD Jun 25 14:33:43.790000 audit[8051]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=8041 pid=8051 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:43.790000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31346230366535356331386638643465313439303238396461 Jun 25 14:33:43.791000 audit: BPF prog-id=347 op=UNLOAD Jun 25 14:33:43.791000 audit: BPF prog-id=346 op=UNLOAD Jun 25 14:33:43.791000 audit: BPF prog-id=348 op=LOAD Jun 25 14:33:43.791000 audit[8051]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=8041 pid=8051 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:43.791000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31346230366535356331386638643465313439303238396461 Jun 25 14:33:43.836503 kernel: eth0: renamed from veth71b0339 Jun 25 14:33:43.845401 systemd-networkd[1073]: veth908f103: Gained carrier Jun 25 14:33:43.845543 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth908f103: link becomes ready Jun 25 14:33:43.848207 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:44.866946 systemd[1]: docker-14b06e55c18f8d4e1490289dabadfcb2313383bf1dcec23879380dc0e3029fd9.scope: Deactivated successfully. Jun 25 14:33:44.865000 audit: BPF prog-id=345 op=UNLOAD Jun 25 14:33:44.878160 dockerd[1359]: time="2024-06-25T14:33:44.878120624Z" level=info msg="ignoring event" container=14b06e55c18f8d4e1490289dabadfcb2313383bf1dcec23879380dc0e3029fd9 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:44.878452 containerd[1227]: time="2024-06-25T14:33:44.878408624Z" level=info msg="shim disconnected" id=14b06e55c18f8d4e1490289dabadfcb2313383bf1dcec23879380dc0e3029fd9 namespace=moby Jun 25 14:33:44.878623 containerd[1227]: time="2024-06-25T14:33:44.878456464Z" level=warning msg="cleaning up after shim disconnected" id=14b06e55c18f8d4e1490289dabadfcb2313383bf1dcec23879380dc0e3029fd9 namespace=moby Jun 25 14:33:44.878623 containerd[1227]: time="2024-06-25T14:33:44.878573864Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:44.894008 systemd-networkd[1073]: veth908f103: Lost carrier Jun 25 14:33:44.894501 kernel: docker0: port 1(veth908f103) entered disabled state Jun 25 14:33:44.894535 kernel: veth71b0339: renamed from eth0 Jun 25 14:33:44.922253 systemd-networkd[1073]: veth908f103: Link DOWN Jun 25 14:33:44.923479 kernel: docker0: port 1(veth908f103) entered disabled state Jun 25 14:33:44.923529 kernel: device veth908f103 left promiscuous mode Jun 25 14:33:44.923561 kernel: docker0: port 1(veth908f103) entered disabled state Jun 25 14:33:44.919000 audit: ANOM_PROMISCUOUS dev=veth908f103 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:44.919000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a02500 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:44.919000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:44.960202 systemd[1]: run-docker-netns-8b0f3669f5c0.mount: Deactivated successfully. Jun 25 14:33:44.962034 systemd[1]: var-lib-docker-overlay2-23330d7d3eb4049d4352780235950d87cd7a5764f129d43b762b84fe5444c447-merged.mount: Deactivated successfully. Jun 25 14:33:44.992697 systemd[1]: var-lib-docker-overlay2-2cb2ee1ce27efff472b1312ecf2cd60d16da71fdfb9cc55f0f7d472f449c6f84\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:45.000000 audit: BPF prog-id=348 op=UNLOAD Jun 25 14:33:45.005876 kernel: docker0: port 1(veth5371248) entered blocking state Jun 25 14:33:45.005970 kernel: docker0: port 1(veth5371248) entered disabled state Jun 25 14:33:45.006633 kernel: device veth5371248 entered promiscuous mode Jun 25 14:33:45.003000 audit: ANOM_PROMISCUOUS dev=veth5371248 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:45.003000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd6150 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:45.003000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:45.008242 kernel: docker0: port 1(veth5371248) entered blocking state Jun 25 14:33:45.008299 kernel: docker0: port 1(veth5371248) entered forwarding state Jun 25 14:33:45.007242 systemd-networkd[1073]: veth5371248: Link UP Jun 25 14:33:45.035764 containerd[1227]: time="2024-06-25T14:33:45.035688833Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:45.035934 containerd[1227]: time="2024-06-25T14:33:45.035772993Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:45.035934 containerd[1227]: time="2024-06-25T14:33:45.035804793Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:45.035934 containerd[1227]: time="2024-06-25T14:33:45.035827673Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:45.061677 systemd[1]: Started docker-2dde9d1e04a6779a8db1f77724a207be219b9e77f75c246a5cc8176b4f99d295.scope - libcontainer container 2dde9d1e04a6779a8db1f77724a207be219b9e77f75c246a5cc8176b4f99d295. Jun 25 14:33:45.068000 audit: BPF prog-id=349 op=LOAD Jun 25 14:33:45.069000 audit: BPF prog-id=350 op=LOAD Jun 25 14:33:45.069000 audit[8137]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8125 pid=8137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:45.069000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32646465396431653034613637373961386462316637373732 Jun 25 14:33:45.069000 audit: BPF prog-id=351 op=LOAD Jun 25 14:33:45.069000 audit[8137]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8125 pid=8137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:45.069000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32646465396431653034613637373961386462316637373732 Jun 25 14:33:45.069000 audit: BPF prog-id=351 op=UNLOAD Jun 25 14:33:45.069000 audit: BPF prog-id=350 op=UNLOAD Jun 25 14:33:45.069000 audit: BPF prog-id=352 op=LOAD Jun 25 14:33:45.069000 audit[8137]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8125 pid=8137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:45.069000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32646465396431653034613637373961386462316637373732 Jun 25 14:33:45.112502 kernel: eth0: renamed from veth6f1b03d Jun 25 14:33:45.119188 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5371248: link becomes ready Jun 25 14:33:45.118420 systemd-networkd[1073]: veth5371248: Gained carrier Jun 25 14:33:45.121475 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:46.139938 systemd[1]: docker-2dde9d1e04a6779a8db1f77724a207be219b9e77f75c246a5cc8176b4f99d295.scope: Deactivated successfully. Jun 25 14:33:46.138000 audit: BPF prog-id=349 op=UNLOAD Jun 25 14:33:46.140720 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:33:46.140774 kernel: audit: type=1334 audit(1719326026.138:1197): prog-id=349 op=UNLOAD Jun 25 14:33:46.150877 dockerd[1359]: time="2024-06-25T14:33:46.150838690Z" level=info msg="ignoring event" container=2dde9d1e04a6779a8db1f77724a207be219b9e77f75c246a5cc8176b4f99d295 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:46.151139 containerd[1227]: time="2024-06-25T14:33:46.151062810Z" level=info msg="shim disconnected" id=2dde9d1e04a6779a8db1f77724a207be219b9e77f75c246a5cc8176b4f99d295 namespace=moby Jun 25 14:33:46.151139 containerd[1227]: time="2024-06-25T14:33:46.151108890Z" level=warning msg="cleaning up after shim disconnected" id=2dde9d1e04a6779a8db1f77724a207be219b9e77f75c246a5cc8176b4f99d295 namespace=moby Jun 25 14:33:46.151139 containerd[1227]: time="2024-06-25T14:33:46.151116850Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:46.166555 kernel: docker0: port 1(veth5371248) entered disabled state Jun 25 14:33:46.166651 kernel: veth6f1b03d: renamed from eth0 Jun 25 14:33:46.166501 systemd-networkd[1073]: veth5371248: Lost carrier Jun 25 14:33:46.188488 kernel: docker0: port 1(veth5371248) entered disabled state Jun 25 14:33:46.188568 kernel: device veth5371248 left promiscuous mode Jun 25 14:33:46.186892 systemd-networkd[1073]: veth5371248: Link DOWN Jun 25 14:33:46.185000 audit: ANOM_PROMISCUOUS dev=veth5371248 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:46.189478 kernel: docker0: port 1(veth5371248) entered disabled state Jun 25 14:33:46.189511 kernel: audit: type=1700 audit(1719326026.185:1198): dev=veth5371248 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:46.185000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000914d60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:46.185000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:46.204656 systemd[1]: run-docker-netns-1afb68ea1541.mount: Deactivated successfully. Jun 25 14:33:46.205705 kernel: audit: type=1300 audit(1719326026.185:1198): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000914d60 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:46.205741 kernel: audit: type=1327 audit(1719326026.185:1198): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:46.208379 systemd[1]: var-lib-docker-overlay2-2cb2ee1ce27efff472b1312ecf2cd60d16da71fdfb9cc55f0f7d472f449c6f84-merged.mount: Deactivated successfully. Jun 25 14:33:46.239438 systemd[1]: var-lib-docker-overlay2-e510388a1f7e7d7ca516423bbdce1841f78a86dfb93b0b168d2a1e75b5b98f33\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:46.248000 audit: BPF prog-id=352 op=UNLOAD Jun 25 14:33:46.250491 kernel: audit: type=1334 audit(1719326026.248:1199): prog-id=352 op=UNLOAD Jun 25 14:33:46.255685 kernel: docker0: port 1(veth882a656) entered blocking state Jun 25 14:33:46.255758 kernel: docker0: port 1(veth882a656) entered disabled state Jun 25 14:33:46.255779 kernel: device veth882a656 entered promiscuous mode Jun 25 14:33:46.255797 kernel: audit: type=1700 audit(1719326026.252:1200): dev=veth882a656 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:46.252000 audit: ANOM_PROMISCUOUS dev=veth882a656 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:46.252000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b8de0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:46.259658 kernel: audit: type=1300 audit(1719326026.252:1200): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b8de0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:46.260657 kernel: docker0: port 1(veth882a656) entered blocking state Jun 25 14:33:46.260717 kernel: docker0: port 1(veth882a656) entered forwarding state Jun 25 14:33:46.252000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:46.263740 systemd-networkd[1073]: veth882a656: Link UP Jun 25 14:33:46.263879 kernel: audit: type=1327 audit(1719326026.252:1200): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:46.286561 containerd[1227]: time="2024-06-25T14:33:46.286481417Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:46.286561 containerd[1227]: time="2024-06-25T14:33:46.286525857Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:46.286561 containerd[1227]: time="2024-06-25T14:33:46.286541497Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:46.286561 containerd[1227]: time="2024-06-25T14:33:46.286551097Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:46.303685 systemd[1]: Started docker-af66c53973550d71a0d13967eaa29f253620ee686fd9ab640a39241f4b5a9eb9.scope - libcontainer container af66c53973550d71a0d13967eaa29f253620ee686fd9ab640a39241f4b5a9eb9. Jun 25 14:33:46.309000 audit: BPF prog-id=353 op=LOAD Jun 25 14:33:46.310000 audit: BPF prog-id=354 op=LOAD Jun 25 14:33:46.310000 audit[8220]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8210 pid=8220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:46.312545 kernel: audit: type=1334 audit(1719326026.309:1201): prog-id=353 op=LOAD Jun 25 14:33:46.312577 kernel: audit: type=1334 audit(1719326026.310:1202): prog-id=354 op=LOAD Jun 25 14:33:46.310000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61663636633533393733353530643731613064313339363765 Jun 25 14:33:46.310000 audit: BPF prog-id=355 op=LOAD Jun 25 14:33:46.310000 audit[8220]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8210 pid=8220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:46.310000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61663636633533393733353530643731613064313339363765 Jun 25 14:33:46.310000 audit: BPF prog-id=355 op=UNLOAD Jun 25 14:33:46.311000 audit: BPF prog-id=354 op=UNLOAD Jun 25 14:33:46.311000 audit: BPF prog-id=356 op=LOAD Jun 25 14:33:46.311000 audit[8220]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8210 pid=8220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:46.311000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61663636633533393733353530643731613064313339363765 Jun 25 14:33:46.358507 kernel: eth0: renamed from veth3f16801 Jun 25 14:33:46.364516 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth882a656: link becomes ready Jun 25 14:33:46.364578 systemd-networkd[1073]: veth882a656: Gained carrier Jun 25 14:33:46.368275 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:47.386692 systemd[1]: docker-af66c53973550d71a0d13967eaa29f253620ee686fd9ab640a39241f4b5a9eb9.scope: Deactivated successfully. Jun 25 14:33:47.385000 audit: BPF prog-id=353 op=UNLOAD Jun 25 14:33:47.398273 containerd[1227]: time="2024-06-25T14:33:47.398210710Z" level=info msg="shim disconnected" id=af66c53973550d71a0d13967eaa29f253620ee686fd9ab640a39241f4b5a9eb9 namespace=moby Jun 25 14:33:47.398273 containerd[1227]: time="2024-06-25T14:33:47.398265110Z" level=warning msg="cleaning up after shim disconnected" id=af66c53973550d71a0d13967eaa29f253620ee686fd9ab640a39241f4b5a9eb9 namespace=moby Jun 25 14:33:47.398629 containerd[1227]: time="2024-06-25T14:33:47.398282390Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:47.398832 dockerd[1359]: time="2024-06-25T14:33:47.398768390Z" level=info msg="ignoring event" container=af66c53973550d71a0d13967eaa29f253620ee686fd9ab640a39241f4b5a9eb9 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:47.415110 systemd-networkd[1073]: veth882a656: Lost carrier Jun 25 14:33:47.415697 kernel: docker0: port 1(veth882a656) entered disabled state Jun 25 14:33:47.415723 kernel: veth3f16801: renamed from eth0 Jun 25 14:33:47.437644 kernel: docker0: port 1(veth882a656) entered disabled state Jun 25 14:33:47.437381 systemd-networkd[1073]: veth882a656: Link DOWN Jun 25 14:33:47.434000 audit: ANOM_PROMISCUOUS dev=veth882a656 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:47.439493 kernel: device veth882a656 left promiscuous mode Jun 25 14:33:47.439550 kernel: docker0: port 1(veth882a656) entered disabled state Jun 25 14:33:47.434000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000141ec0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:47.434000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:47.456527 systemd[1]: run-docker-netns-e02a27e07a98.mount: Deactivated successfully. Jun 25 14:33:47.457943 systemd[1]: var-lib-docker-overlay2-e510388a1f7e7d7ca516423bbdce1841f78a86dfb93b0b168d2a1e75b5b98f33-merged.mount: Deactivated successfully. Jun 25 14:33:47.487520 systemd[1]: var-lib-docker-overlay2-afae9ed3ab6a52d2dcb3366ca2d998930734abf83e480b9bd13612a64856e379\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:47.490000 audit: BPF prog-id=356 op=UNLOAD Jun 25 14:33:47.499564 kernel: docker0: port 1(veth90da3e1) entered blocking state Jun 25 14:33:47.499650 kernel: docker0: port 1(veth90da3e1) entered disabled state Jun 25 14:33:47.499672 kernel: device veth90da3e1 entered promiscuous mode Jun 25 14:33:47.496000 audit: ANOM_PROMISCUOUS dev=veth90da3e1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:47.496000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7b30 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:47.496000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:47.500573 kernel: docker0: port 1(veth90da3e1) entered blocking state Jun 25 14:33:47.500606 kernel: docker0: port 1(veth90da3e1) entered forwarding state Jun 25 14:33:47.501674 systemd-networkd[1073]: veth90da3e1: Link UP Jun 25 14:33:47.526931 containerd[1227]: time="2024-06-25T14:33:47.526843755Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:47.526931 containerd[1227]: time="2024-06-25T14:33:47.526894675Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:47.526931 containerd[1227]: time="2024-06-25T14:33:47.526908675Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:47.526931 containerd[1227]: time="2024-06-25T14:33:47.526917955Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:47.541639 systemd[1]: Started docker-5965d931486c863850e9e23a7ab25726a4546253da68ef35b75483af882cd039.scope - libcontainer container 5965d931486c863850e9e23a7ab25726a4546253da68ef35b75483af882cd039. Jun 25 14:33:47.548000 audit: BPF prog-id=357 op=LOAD Jun 25 14:33:47.548000 audit: BPF prog-id=358 op=LOAD Jun 25 14:33:47.548000 audit[8301]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8292 pid=8301 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:47.548000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35393635643933313438366338363338353065396532336137 Jun 25 14:33:47.548000 audit: BPF prog-id=359 op=LOAD Jun 25 14:33:47.548000 audit[8301]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8292 pid=8301 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:47.548000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35393635643933313438366338363338353065396532336137 Jun 25 14:33:47.548000 audit: BPF prog-id=359 op=UNLOAD Jun 25 14:33:47.548000 audit: BPF prog-id=358 op=UNLOAD Jun 25 14:33:47.548000 audit: BPF prog-id=360 op=LOAD Jun 25 14:33:47.548000 audit[8301]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8292 pid=8301 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:47.548000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35393635643933313438366338363338353065396532336137 Jun 25 14:33:47.597490 kernel: eth0: renamed from veth26c9907 Jun 25 14:33:47.607522 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth90da3e1: link becomes ready Jun 25 14:33:47.607454 systemd-networkd[1073]: veth90da3e1: Gained carrier Jun 25 14:33:47.610068 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:48.627602 systemd[1]: docker-5965d931486c863850e9e23a7ab25726a4546253da68ef35b75483af882cd039.scope: Deactivated successfully. Jun 25 14:33:48.626000 audit: BPF prog-id=357 op=UNLOAD Jun 25 14:33:48.638160 dockerd[1359]: time="2024-06-25T14:33:48.638117511Z" level=info msg="ignoring event" container=5965d931486c863850e9e23a7ab25726a4546253da68ef35b75483af882cd039 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:48.638420 containerd[1227]: time="2024-06-25T14:33:48.638068431Z" level=info msg="shim disconnected" id=5965d931486c863850e9e23a7ab25726a4546253da68ef35b75483af882cd039 namespace=moby Jun 25 14:33:48.638420 containerd[1227]: time="2024-06-25T14:33:48.638162071Z" level=warning msg="cleaning up after shim disconnected" id=5965d931486c863850e9e23a7ab25726a4546253da68ef35b75483af882cd039 namespace=moby Jun 25 14:33:48.638420 containerd[1227]: time="2024-06-25T14:33:48.638182551Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:48.652974 systemd-networkd[1073]: veth90da3e1: Lost carrier Jun 25 14:33:48.653703 kernel: docker0: port 1(veth90da3e1) entered disabled state Jun 25 14:33:48.653760 kernel: veth26c9907: renamed from eth0 Jun 25 14:33:48.679692 systemd-networkd[1073]: veth90da3e1: Link DOWN Jun 25 14:33:48.680474 kernel: docker0: port 1(veth90da3e1) entered disabled state Jun 25 14:33:48.678000 audit: ANOM_PROMISCUOUS dev=veth90da3e1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:48.681681 kernel: device veth90da3e1 left promiscuous mode Jun 25 14:33:48.681722 kernel: docker0: port 1(veth90da3e1) entered disabled state Jun 25 14:33:48.678000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000b67540 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:48.678000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:48.704284 systemd[1]: run-docker-netns-5fcc2c1f737c.mount: Deactivated successfully. Jun 25 14:33:48.705731 systemd[1]: var-lib-docker-overlay2-afae9ed3ab6a52d2dcb3366ca2d998930734abf83e480b9bd13612a64856e379-merged.mount: Deactivated successfully. Jun 25 14:33:48.734000 audit: BPF prog-id=360 op=UNLOAD Jun 25 14:33:48.737338 systemd[1]: var-lib-docker-overlay2-89327515662eda32a2cb75e0ab2a92ad26713c94afd39b7161ebbbc8a6f0a7f7\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:48.749804 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:33:48.751042 kernel: docker0: port 1(veth81bfc3e) entered blocking state Jun 25 14:33:48.751103 kernel: docker0: port 1(veth81bfc3e) entered disabled state Jun 25 14:33:48.751704 kernel: device veth81bfc3e entered promiscuous mode Jun 25 14:33:48.748000 audit: ANOM_PROMISCUOUS dev=veth81bfc3e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:48.753447 systemd-networkd[1073]: veth81bfc3e: Link UP Jun 25 14:33:48.748000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c23560 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:48.748000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:48.778425 containerd[1227]: time="2024-06-25T14:33:48.778350202Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:48.778425 containerd[1227]: time="2024-06-25T14:33:48.778396482Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:48.778651 containerd[1227]: time="2024-06-25T14:33:48.778411322Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:48.778651 containerd[1227]: time="2024-06-25T14:33:48.778421322Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:48.792612 systemd[1]: Started docker-3a14606bc09fbb494e873e9d00ca0ef560058f43ff5877c525bec4702acb7a76.scope - libcontainer container 3a14606bc09fbb494e873e9d00ca0ef560058f43ff5877c525bec4702acb7a76. Jun 25 14:33:48.798000 audit: BPF prog-id=361 op=LOAD Jun 25 14:33:48.799000 audit: BPF prog-id=362 op=LOAD Jun 25 14:33:48.799000 audit[8385]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001398b0 a2=78 a3=0 items=0 ppid=8376 pid=8385 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:48.799000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33613134363036626330396662623439346538373365396430 Jun 25 14:33:48.799000 audit: BPF prog-id=363 op=LOAD Jun 25 14:33:48.799000 audit[8385]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000139640 a2=78 a3=0 items=0 ppid=8376 pid=8385 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:48.799000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33613134363036626330396662623439346538373365396430 Jun 25 14:33:48.799000 audit: BPF prog-id=363 op=UNLOAD Jun 25 14:33:48.799000 audit: BPF prog-id=362 op=UNLOAD Jun 25 14:33:48.799000 audit: BPF prog-id=364 op=LOAD Jun 25 14:33:48.799000 audit[8385]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000139b10 a2=78 a3=0 items=0 ppid=8376 pid=8385 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:48.799000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33613134363036626330396662623439346538373365396430 Jun 25 14:33:48.843506 kernel: eth0: renamed from veth205a496 Jun 25 14:33:48.851406 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth81bfc3e: link becomes ready Jun 25 14:33:48.851494 kernel: docker0: port 1(veth81bfc3e) entered blocking state Jun 25 14:33:48.851516 kernel: docker0: port 1(veth81bfc3e) entered forwarding state Jun 25 14:33:48.851428 systemd-networkd[1073]: veth81bfc3e: Gained carrier Jun 25 14:33:48.851652 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:33:48.854435 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:49.872689 systemd[1]: docker-3a14606bc09fbb494e873e9d00ca0ef560058f43ff5877c525bec4702acb7a76.scope: Deactivated successfully. Jun 25 14:33:49.871000 audit: BPF prog-id=361 op=UNLOAD Jun 25 14:33:49.884147 dockerd[1359]: time="2024-06-25T14:33:49.884094972Z" level=info msg="ignoring event" container=3a14606bc09fbb494e873e9d00ca0ef560058f43ff5877c525bec4702acb7a76 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:49.884733 containerd[1227]: time="2024-06-25T14:33:49.884681896Z" level=info msg="shim disconnected" id=3a14606bc09fbb494e873e9d00ca0ef560058f43ff5877c525bec4702acb7a76 namespace=moby Jun 25 14:33:49.884733 containerd[1227]: time="2024-06-25T14:33:49.884729497Z" level=warning msg="cleaning up after shim disconnected" id=3a14606bc09fbb494e873e9d00ca0ef560058f43ff5877c525bec4702acb7a76 namespace=moby Jun 25 14:33:49.884946 containerd[1227]: time="2024-06-25T14:33:49.884738497Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:49.899422 systemd-networkd[1073]: veth81bfc3e: Lost carrier Jun 25 14:33:49.899828 kernel: docker0: port 1(veth81bfc3e) entered disabled state Jun 25 14:33:49.899871 kernel: veth205a496: renamed from eth0 Jun 25 14:33:49.920000 audit: ANOM_PROMISCUOUS dev=veth81bfc3e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:49.923739 kernel: docker0: port 1(veth81bfc3e) entered disabled state Jun 25 14:33:49.923776 kernel: device veth81bfc3e left promiscuous mode Jun 25 14:33:49.923793 kernel: docker0: port 1(veth81bfc3e) entered disabled state Jun 25 14:33:49.924711 systemd-networkd[1073]: veth81bfc3e: Link DOWN Jun 25 14:33:49.920000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b9f20 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:49.920000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:49.954054 systemd[1]: run-docker-netns-84651e876ee9.mount: Deactivated successfully. Jun 25 14:33:49.955453 systemd[1]: var-lib-docker-overlay2-89327515662eda32a2cb75e0ab2a92ad26713c94afd39b7161ebbbc8a6f0a7f7-merged.mount: Deactivated successfully. Jun 25 14:33:49.987222 systemd[1]: var-lib-docker-overlay2-da7551f49deeadaf55f0e0b7fea1196ad2e53f9ff67b8ea485bdcf2faedad107\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:49.997000 audit: BPF prog-id=364 op=UNLOAD Jun 25 14:33:50.002903 kernel: docker0: port 1(veth24a57f2) entered blocking state Jun 25 14:33:50.003005 kernel: docker0: port 1(veth24a57f2) entered disabled state Jun 25 14:33:50.003033 kernel: device veth24a57f2 entered promiscuous mode Jun 25 14:33:49.999000 audit: ANOM_PROMISCUOUS dev=veth24a57f2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:49.999000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001b66de0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:49.999000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:50.004944 kernel: docker0: port 1(veth24a57f2) entered blocking state Jun 25 14:33:50.005062 kernel: docker0: port 1(veth24a57f2) entered forwarding state Jun 25 14:33:50.003674 systemd-networkd[1073]: veth24a57f2: Link UP Jun 25 14:33:50.030146 containerd[1227]: time="2024-06-25T14:33:50.029903895Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:50.030146 containerd[1227]: time="2024-06-25T14:33:50.029953095Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:50.030146 containerd[1227]: time="2024-06-25T14:33:50.029970536Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:50.030146 containerd[1227]: time="2024-06-25T14:33:50.029983376Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:50.046662 systemd[1]: Started docker-e7420cdacce9c4de48e1c294d62ba9bf3c55ac1198d996f30b61c3bedf65c92f.scope - libcontainer container e7420cdacce9c4de48e1c294d62ba9bf3c55ac1198d996f30b61c3bedf65c92f. Jun 25 14:33:50.054000 audit: BPF prog-id=365 op=LOAD Jun 25 14:33:50.054000 audit: BPF prog-id=366 op=LOAD Jun 25 14:33:50.054000 audit[8469]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8459 pid=8469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:50.054000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65373432306364616363653963346465343865316332393464 Jun 25 14:33:50.054000 audit: BPF prog-id=367 op=LOAD Jun 25 14:33:50.054000 audit[8469]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8459 pid=8469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:50.054000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65373432306364616363653963346465343865316332393464 Jun 25 14:33:50.055000 audit: BPF prog-id=367 op=UNLOAD Jun 25 14:33:50.055000 audit: BPF prog-id=366 op=UNLOAD Jun 25 14:33:50.055000 audit: BPF prog-id=368 op=LOAD Jun 25 14:33:50.055000 audit[8469]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8459 pid=8469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:50.055000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65373432306364616363653963346465343865316332393464 Jun 25 14:33:50.101493 kernel: eth0: renamed from vethc5f970b Jun 25 14:33:50.111484 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth24a57f2: link becomes ready Jun 25 14:33:50.111455 systemd-networkd[1073]: veth24a57f2: Gained carrier Jun 25 14:33:50.114115 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:51.132142 systemd[1]: docker-e7420cdacce9c4de48e1c294d62ba9bf3c55ac1198d996f30b61c3bedf65c92f.scope: Deactivated successfully. Jun 25 14:33:51.130000 audit: BPF prog-id=365 op=UNLOAD Jun 25 14:33:51.144757 containerd[1227]: time="2024-06-25T14:33:51.144692359Z" level=info msg="shim disconnected" id=e7420cdacce9c4de48e1c294d62ba9bf3c55ac1198d996f30b61c3bedf65c92f namespace=moby Jun 25 14:33:51.144757 containerd[1227]: time="2024-06-25T14:33:51.144748119Z" level=warning msg="cleaning up after shim disconnected" id=e7420cdacce9c4de48e1c294d62ba9bf3c55ac1198d996f30b61c3bedf65c92f namespace=moby Jun 25 14:33:51.144757 containerd[1227]: time="2024-06-25T14:33:51.144757639Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:51.145490 dockerd[1359]: time="2024-06-25T14:33:51.145434364Z" level=info msg="ignoring event" container=e7420cdacce9c4de48e1c294d62ba9bf3c55ac1198d996f30b61c3bedf65c92f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:51.160391 systemd-networkd[1073]: veth24a57f2: Lost carrier Jun 25 14:33:51.160698 kernel: docker0: port 1(veth24a57f2) entered disabled state Jun 25 14:33:51.160747 kernel: vethc5f970b: renamed from eth0 Jun 25 14:33:51.182738 systemd-networkd[1073]: veth24a57f2: Link DOWN Jun 25 14:33:51.183485 kernel: docker0: port 1(veth24a57f2) entered disabled state Jun 25 14:33:51.181000 audit: ANOM_PROMISCUOUS dev=veth24a57f2 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:51.186072 kernel: device veth24a57f2 left promiscuous mode Jun 25 14:33:51.186147 kernel: kauditd_printk_skb: 71 callbacks suppressed Jun 25 14:33:51.186168 kernel: audit: type=1700 audit(1719326031.181:1238): dev=veth24a57f2 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:51.186200 kernel: docker0: port 1(veth24a57f2) entered disabled state Jun 25 14:33:51.181000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058de0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.181000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:51.205420 systemd[1]: run-docker-netns-51cc0a1b2929.mount: Deactivated successfully. Jun 25 14:33:51.207391 kernel: audit: type=1300 audit(1719326031.181:1238): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058de0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.207448 kernel: audit: type=1327 audit(1719326031.181:1238): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:51.208326 systemd[1]: var-lib-docker-overlay2-da7551f49deeadaf55f0e0b7fea1196ad2e53f9ff67b8ea485bdcf2faedad107-merged.mount: Deactivated successfully. Jun 25 14:33:51.238801 systemd[1]: var-lib-docker-overlay2-f73d531d6e781f55934a6902ed015b34472a3514c1ec192818c1908fe137c603\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:51.246000 audit: BPF prog-id=368 op=UNLOAD Jun 25 14:33:51.248589 kernel: audit: type=1334 audit(1719326031.246:1239): prog-id=368 op=UNLOAD Jun 25 14:33:51.250505 kernel: docker0: port 1(vethcbb276a) entered blocking state Jun 25 14:33:51.250582 kernel: docker0: port 1(vethcbb276a) entered disabled state Jun 25 14:33:51.250611 kernel: device vethcbb276a entered promiscuous mode Jun 25 14:33:51.250671 kernel: audit: type=1700 audit(1719326031.247:1240): dev=vethcbb276a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:51.250694 kernel: docker0: port 1(vethcbb276a) entered blocking state Jun 25 14:33:51.247000 audit: ANOM_PROMISCUOUS dev=vethcbb276a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:51.250882 systemd-networkd[1073]: vethcbb276a: Link UP Jun 25 14:33:51.251574 kernel: audit: type=1300 audit(1719326031.247:1240): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184adb0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.251620 kernel: audit: type=1327 audit(1719326031.247:1240): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:51.247000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184adb0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.247000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:51.254567 kernel: docker0: port 1(vethcbb276a) entered forwarding state Jun 25 14:33:51.284566 containerd[1227]: time="2024-06-25T14:33:51.284448258Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:51.284566 containerd[1227]: time="2024-06-25T14:33:51.284506379Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:51.284566 containerd[1227]: time="2024-06-25T14:33:51.284521499Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:51.284566 containerd[1227]: time="2024-06-25T14:33:51.284541739Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:51.300683 systemd[1]: Started docker-6dd7e4e4608652f70d9c4b6f03234f2a864646e2608624dfde1d07a03ec35bac.scope - libcontainer container 6dd7e4e4608652f70d9c4b6f03234f2a864646e2608624dfde1d07a03ec35bac. Jun 25 14:33:51.307000 audit: BPF prog-id=369 op=LOAD Jun 25 14:33:51.309482 kernel: audit: type=1334 audit(1719326031.307:1241): prog-id=369 op=LOAD Jun 25 14:33:51.308000 audit: BPF prog-id=370 op=LOAD Jun 25 14:33:51.308000 audit[8551]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8541 pid=8551 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.312634 kernel: audit: type=1334 audit(1719326031.308:1242): prog-id=370 op=LOAD Jun 25 14:33:51.312673 kernel: audit: type=1300 audit(1719326031.308:1242): arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8541 pid=8551 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646437653465343630383635326637306439633462366630 Jun 25 14:33:51.311000 audit: BPF prog-id=371 op=LOAD Jun 25 14:33:51.311000 audit[8551]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8541 pid=8551 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.311000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646437653465343630383635326637306439633462366630 Jun 25 14:33:51.311000 audit: BPF prog-id=371 op=UNLOAD Jun 25 14:33:51.311000 audit: BPF prog-id=370 op=UNLOAD Jun 25 14:33:51.311000 audit: BPF prog-id=372 op=LOAD Jun 25 14:33:51.311000 audit[8551]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8541 pid=8551 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:51.311000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36646437653465343630383635326637306439633462366630 Jun 25 14:33:51.357499 kernel: eth0: renamed from veth86a6016 Jun 25 14:33:51.364490 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethcbb276a: link becomes ready Jun 25 14:33:51.364449 systemd-networkd[1073]: vethcbb276a: Gained carrier Jun 25 14:33:51.367320 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:52.384907 systemd[1]: docker-6dd7e4e4608652f70d9c4b6f03234f2a864646e2608624dfde1d07a03ec35bac.scope: Deactivated successfully. Jun 25 14:33:52.383000 audit: BPF prog-id=369 op=UNLOAD Jun 25 14:33:52.399379 dockerd[1359]: time="2024-06-25T14:33:52.399161028Z" level=info msg="ignoring event" container=6dd7e4e4608652f70d9c4b6f03234f2a864646e2608624dfde1d07a03ec35bac module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:52.399828 containerd[1227]: time="2024-06-25T14:33:52.399776753Z" level=info msg="shim disconnected" id=6dd7e4e4608652f70d9c4b6f03234f2a864646e2608624dfde1d07a03ec35bac namespace=moby Jun 25 14:33:52.400125 containerd[1227]: time="2024-06-25T14:33:52.400089315Z" level=warning msg="cleaning up after shim disconnected" id=6dd7e4e4608652f70d9c4b6f03234f2a864646e2608624dfde1d07a03ec35bac namespace=moby Jun 25 14:33:52.400222 containerd[1227]: time="2024-06-25T14:33:52.400206716Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:52.415477 kernel: docker0: port 1(vethcbb276a) entered disabled state Jun 25 14:33:52.415528 systemd-networkd[1073]: vethcbb276a: Lost carrier Jun 25 14:33:52.416492 kernel: veth86a6016: renamed from eth0 Jun 25 14:33:52.442555 systemd-networkd[1073]: vethcbb276a: Link DOWN Jun 25 14:33:52.440000 audit: ANOM_PROMISCUOUS dev=vethcbb276a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:52.444924 kernel: docker0: port 1(vethcbb276a) entered disabled state Jun 25 14:33:52.444974 kernel: device vethcbb276a left promiscuous mode Jun 25 14:33:52.444998 kernel: docker0: port 1(vethcbb276a) entered disabled state Jun 25 14:33:52.440000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a026a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:52.440000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:52.466212 systemd[1]: run-docker-netns-bf6263d99128.mount: Deactivated successfully. Jun 25 14:33:52.467660 systemd[1]: var-lib-docker-overlay2-f73d531d6e781f55934a6902ed015b34472a3514c1ec192818c1908fe137c603-merged.mount: Deactivated successfully. Jun 25 14:33:52.512000 audit: BPF prog-id=372 op=UNLOAD Jun 25 14:33:52.516585 kernel: docker0: port 1(veth13b56d1) entered blocking state Jun 25 14:33:52.516674 kernel: docker0: port 1(veth13b56d1) entered disabled state Jun 25 14:33:52.516706 kernel: device veth13b56d1 entered promiscuous mode Jun 25 14:33:52.513000 audit: ANOM_PROMISCUOUS dev=veth13b56d1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:52.513000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000caa840 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:52.513000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:52.518700 systemd-networkd[1073]: veth13b56d1: Link UP Jun 25 14:33:52.519488 kernel: docker0: port 1(veth13b56d1) entered blocking state Jun 25 14:33:52.519552 kernel: docker0: port 1(veth13b56d1) entered forwarding state Jun 25 14:33:52.547135 containerd[1227]: time="2024-06-25T14:33:52.547034879Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:52.547135 containerd[1227]: time="2024-06-25T14:33:52.547103119Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:52.547135 containerd[1227]: time="2024-06-25T14:33:52.547132919Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:52.547364 containerd[1227]: time="2024-06-25T14:33:52.547148680Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:52.566627 systemd[1]: Started docker-e349948e4e019bf9fc5c8184c345bff871f872e928c904c84ca60f0e6e312397.scope - libcontainer container e349948e4e019bf9fc5c8184c345bff871f872e928c904c84ca60f0e6e312397. Jun 25 14:33:52.573000 audit: BPF prog-id=373 op=LOAD Jun 25 14:33:52.574000 audit: BPF prog-id=374 op=LOAD Jun 25 14:33:52.574000 audit[8634]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8624 pid=8634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:52.574000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65333439393438653465303139626639666335633831383463 Jun 25 14:33:52.574000 audit: BPF prog-id=375 op=LOAD Jun 25 14:33:52.574000 audit[8634]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8624 pid=8634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:52.574000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65333439393438653465303139626639666335633831383463 Jun 25 14:33:52.574000 audit: BPF prog-id=375 op=UNLOAD Jun 25 14:33:52.574000 audit: BPF prog-id=374 op=UNLOAD Jun 25 14:33:52.574000 audit: BPF prog-id=376 op=LOAD Jun 25 14:33:52.574000 audit[8634]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8624 pid=8634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:52.574000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65333439393438653465303139626639666335633831383463 Jun 25 14:33:52.619495 kernel: eth0: renamed from veth1723780 Jun 25 14:33:52.628489 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth13b56d1: link becomes ready Jun 25 14:33:52.628537 systemd-networkd[1073]: veth13b56d1: Gained carrier Jun 25 14:33:52.631566 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:53.649895 systemd[1]: docker-e349948e4e019bf9fc5c8184c345bff871f872e928c904c84ca60f0e6e312397.scope: Deactivated successfully. Jun 25 14:33:53.648000 audit: BPF prog-id=373 op=UNLOAD Jun 25 14:33:53.669011 dockerd[1359]: time="2024-06-25T14:33:53.668968699Z" level=info msg="ignoring event" container=e349948e4e019bf9fc5c8184c345bff871f872e928c904c84ca60f0e6e312397 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:53.669299 containerd[1227]: time="2024-06-25T14:33:53.669086900Z" level=info msg="shim disconnected" id=e349948e4e019bf9fc5c8184c345bff871f872e928c904c84ca60f0e6e312397 namespace=moby Jun 25 14:33:53.669299 containerd[1227]: time="2024-06-25T14:33:53.669140660Z" level=warning msg="cleaning up after shim disconnected" id=e349948e4e019bf9fc5c8184c345bff871f872e928c904c84ca60f0e6e312397 namespace=moby Jun 25 14:33:53.669299 containerd[1227]: time="2024-06-25T14:33:53.669148300Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:53.687069 systemd-networkd[1073]: veth13b56d1: Lost carrier Jun 25 14:33:53.687632 kernel: docker0: port 1(veth13b56d1) entered disabled state Jun 25 14:33:53.687663 kernel: veth1723780: renamed from eth0 Jun 25 14:33:53.717574 kernel: docker0: port 1(veth13b56d1) entered disabled state Jun 25 14:33:53.717660 kernel: device veth13b56d1 left promiscuous mode Jun 25 14:33:53.717681 kernel: docker0: port 1(veth13b56d1) entered disabled state Jun 25 14:33:53.714000 audit: ANOM_PROMISCUOUS dev=veth13b56d1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:53.717849 systemd-networkd[1073]: veth13b56d1: Link DOWN Jun 25 14:33:53.714000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001608a00 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:53.714000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:53.745943 systemd[1]: run-docker-netns-49de976ca049.mount: Deactivated successfully. Jun 25 14:33:53.747357 systemd[1]: var-lib-docker-overlay2-c46a9382b166cf03199a4258946ae0f17256e7866ad3bce8e5e9ab0601051ae8-merged.mount: Deactivated successfully. Jun 25 14:33:53.777220 systemd[1]: var-lib-docker-overlay2-3f15fad7b68698c342debf050db6ccc1c2ed7f4f4c9bd613039a09ca9a75a0c8\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:53.786000 audit: BPF prog-id=376 op=UNLOAD Jun 25 14:33:53.793614 kernel: docker0: port 1(vethc2c71d4) entered blocking state Jun 25 14:33:53.793707 kernel: docker0: port 1(vethc2c71d4) entered disabled state Jun 25 14:33:53.793738 kernel: device vethc2c71d4 entered promiscuous mode Jun 25 14:33:53.793757 kernel: docker0: port 1(vethc2c71d4) entered blocking state Jun 25 14:33:53.793772 kernel: docker0: port 1(vethc2c71d4) entered forwarding state Jun 25 14:33:53.789000 audit: ANOM_PROMISCUOUS dev=vethc2c71d4 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:53.789000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40019bff80 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:53.789000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:53.794131 systemd-networkd[1073]: vethc2c71d4: Link UP Jun 25 14:33:53.822254 containerd[1227]: time="2024-06-25T14:33:53.822169157Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:53.822445 containerd[1227]: time="2024-06-25T14:33:53.822306998Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:53.822445 containerd[1227]: time="2024-06-25T14:33:53.822328399Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:53.822445 containerd[1227]: time="2024-06-25T14:33:53.822341799Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:53.847638 systemd[1]: Started docker-f19f7368fea60d234844428d3f422d9fcef93c5c6900bfe50fb138327291683e.scope - libcontainer container f19f7368fea60d234844428d3f422d9fcef93c5c6900bfe50fb138327291683e. Jun 25 14:33:53.854000 audit: BPF prog-id=377 op=LOAD Jun 25 14:33:53.854000 audit: BPF prog-id=378 op=LOAD Jun 25 14:33:53.854000 audit[8720]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8710 pid=8720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:53.854000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66313966373336386665613630643233343834343432386433 Jun 25 14:33:53.854000 audit: BPF prog-id=379 op=LOAD Jun 25 14:33:53.854000 audit[8720]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8710 pid=8720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:53.854000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66313966373336386665613630643233343834343432386433 Jun 25 14:33:53.854000 audit: BPF prog-id=379 op=UNLOAD Jun 25 14:33:53.855000 audit: BPF prog-id=378 op=UNLOAD Jun 25 14:33:53.855000 audit: BPF prog-id=380 op=LOAD Jun 25 14:33:53.855000 audit[8720]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8710 pid=8720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:53.855000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66313966373336386665613630643233343834343432386433 Jun 25 14:33:53.898499 kernel: eth0: renamed from veth4b04b5c Jun 25 14:33:53.904510 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethc2c71d4: link becomes ready Jun 25 14:33:53.904433 systemd-networkd[1073]: vethc2c71d4: Gained carrier Jun 25 14:33:53.907978 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:54.925431 systemd[1]: docker-f19f7368fea60d234844428d3f422d9fcef93c5c6900bfe50fb138327291683e.scope: Deactivated successfully. Jun 25 14:33:54.924000 audit: BPF prog-id=377 op=UNLOAD Jun 25 14:33:54.940727 containerd[1227]: time="2024-06-25T14:33:54.940669396Z" level=info msg="shim disconnected" id=f19f7368fea60d234844428d3f422d9fcef93c5c6900bfe50fb138327291683e namespace=moby Jun 25 14:33:54.940727 containerd[1227]: time="2024-06-25T14:33:54.940723236Z" level=warning msg="cleaning up after shim disconnected" id=f19f7368fea60d234844428d3f422d9fcef93c5c6900bfe50fb138327291683e namespace=moby Jun 25 14:33:54.940727 containerd[1227]: time="2024-06-25T14:33:54.940731956Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:54.941067 dockerd[1359]: time="2024-06-25T14:33:54.940996998Z" level=info msg="ignoring event" container=f19f7368fea60d234844428d3f422d9fcef93c5c6900bfe50fb138327291683e module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:54.952659 containerd[1227]: time="2024-06-25T14:33:54.952605399Z" level=warning msg="cleanup warnings time=\"2024-06-25T14:33:54Z\" level=warning msg=\"failed to remove runc container\" error=\"runc did not terminate successfully: exit status 255: \" runtime=io.containerd.runc.v2\n" namespace=moby Jun 25 14:33:54.960076 kernel: docker0: port 1(vethc2c71d4) entered disabled state Jun 25 14:33:54.960160 kernel: veth4b04b5c: renamed from eth0 Jun 25 14:33:54.958940 systemd-networkd[1073]: vethc2c71d4: Lost carrier Jun 25 14:33:54.984791 systemd-networkd[1073]: vethc2c71d4: Link DOWN Jun 25 14:33:54.985506 kernel: docker0: port 1(vethc2c71d4) entered disabled state Jun 25 14:33:54.987186 kernel: device vethc2c71d4 left promiscuous mode Jun 25 14:33:54.987255 kernel: docker0: port 1(vethc2c71d4) entered disabled state Jun 25 14:33:54.983000 audit: ANOM_PROMISCUOUS dev=vethc2c71d4 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:54.983000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a03900 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:54.983000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:55.014524 systemd[1]: run-docker-netns-5ba05c34aaf9.mount: Deactivated successfully. Jun 25 14:33:55.018044 systemd[1]: var-lib-docker-overlay2-3f15fad7b68698c342debf050db6ccc1c2ed7f4f4c9bd613039a09ca9a75a0c8-merged.mount: Deactivated successfully. Jun 25 14:33:55.054865 systemd[1]: var-lib-docker-overlay2-b133c7834b7dc518cc6265740502a04d58f0d110abdb627ad8746f9fc4934b0b\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:55.070000 audit: BPF prog-id=380 op=UNLOAD Jun 25 14:33:55.075772 kernel: docker0: port 1(veth5b04f89) entered blocking state Jun 25 14:33:55.075867 kernel: docker0: port 1(veth5b04f89) entered disabled state Jun 25 14:33:55.075892 kernel: device veth5b04f89 entered promiscuous mode Jun 25 14:33:55.075912 kernel: docker0: port 1(veth5b04f89) entered blocking state Jun 25 14:33:55.075930 kernel: docker0: port 1(veth5b04f89) entered forwarding state Jun 25 14:33:55.071000 audit: ANOM_PROMISCUOUS dev=veth5b04f89 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:55.071000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001d08cf0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:55.071000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:55.074470 systemd-networkd[1073]: veth5b04f89: Link UP Jun 25 14:33:55.109944 containerd[1227]: time="2024-06-25T14:33:55.109842835Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:55.109944 containerd[1227]: time="2024-06-25T14:33:55.109896556Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:55.109944 containerd[1227]: time="2024-06-25T14:33:55.109911516Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:55.109944 containerd[1227]: time="2024-06-25T14:33:55.109921196Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:55.131833 systemd[1]: Started docker-d00da082c0ed2c5a6c6f35696b6beca8ff332795b46126f524207410713ec2f4.scope - libcontainer container d00da082c0ed2c5a6c6f35696b6beca8ff332795b46126f524207410713ec2f4. Jun 25 14:33:55.139000 audit: BPF prog-id=381 op=LOAD Jun 25 14:33:55.140000 audit: BPF prog-id=382 op=LOAD Jun 25 14:33:55.140000 audit[8805]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8796 pid=8805 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:55.140000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64303064613038326330656432633561366336663335363936 Jun 25 14:33:55.140000 audit: BPF prog-id=383 op=LOAD Jun 25 14:33:55.140000 audit[8805]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8796 pid=8805 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:55.140000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64303064613038326330656432633561366336663335363936 Jun 25 14:33:55.140000 audit: BPF prog-id=383 op=UNLOAD Jun 25 14:33:55.140000 audit: BPF prog-id=382 op=UNLOAD Jun 25 14:33:55.140000 audit: BPF prog-id=384 op=LOAD Jun 25 14:33:55.140000 audit[8805]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8796 pid=8805 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:55.140000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64303064613038326330656432633561366336663335363936 Jun 25 14:33:55.189497 kernel: eth0: renamed from veth24b98e7 Jun 25 14:33:55.198697 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5b04f89: link becomes ready Jun 25 14:33:55.198518 systemd-networkd[1073]: veth5b04f89: Gained carrier Jun 25 14:33:55.202955 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:56.222400 systemd[1]: docker-d00da082c0ed2c5a6c6f35696b6beca8ff332795b46126f524207410713ec2f4.scope: Deactivated successfully. Jun 25 14:33:56.221000 audit: BPF prog-id=381 op=UNLOAD Jun 25 14:33:56.223809 kernel: kauditd_printk_skb: 69 callbacks suppressed Jun 25 14:33:56.223869 kernel: audit: type=1334 audit(1719326036.221:1277): prog-id=381 op=UNLOAD Jun 25 14:33:56.234654 dockerd[1359]: time="2024-06-25T14:33:56.234591743Z" level=info msg="ignoring event" container=d00da082c0ed2c5a6c6f35696b6beca8ff332795b46126f524207410713ec2f4 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:56.235434 containerd[1227]: time="2024-06-25T14:33:56.235378268Z" level=info msg="shim disconnected" id=d00da082c0ed2c5a6c6f35696b6beca8ff332795b46126f524207410713ec2f4 namespace=moby Jun 25 14:33:56.235434 containerd[1227]: time="2024-06-25T14:33:56.235433229Z" level=warning msg="cleaning up after shim disconnected" id=d00da082c0ed2c5a6c6f35696b6beca8ff332795b46126f524207410713ec2f4 namespace=moby Jun 25 14:33:56.235434 containerd[1227]: time="2024-06-25T14:33:56.235441549Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:56.253517 kernel: docker0: port 1(veth5b04f89) entered disabled state Jun 25 14:33:56.253622 kernel: veth24b98e7: renamed from eth0 Jun 25 14:33:56.255431 systemd-networkd[1073]: veth5b04f89: Lost carrier Jun 25 14:33:56.269487 systemd-networkd[1073]: veth5b04f89: Link DOWN Jun 25 14:33:56.270814 kernel: docker0: port 1(veth5b04f89) entered disabled state Jun 25 14:33:56.270898 kernel: device veth5b04f89 left promiscuous mode Jun 25 14:33:56.270924 kernel: audit: type=1700 audit(1719326036.267:1278): dev=veth5b04f89 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:56.267000 audit: ANOM_PROMISCUOUS dev=veth5b04f89 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:56.271857 kernel: docker0: port 1(veth5b04f89) entered disabled state Jun 25 14:33:56.267000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001608140 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:56.267000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:56.295411 kernel: audit: type=1300 audit(1719326036.267:1278): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001608140 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:56.295508 kernel: audit: type=1327 audit(1719326036.267:1278): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:56.295944 systemd[1]: run-docker-netns-6b8a5876441c.mount: Deactivated successfully. Jun 25 14:33:56.298395 systemd[1]: var-lib-docker-overlay2-b133c7834b7dc518cc6265740502a04d58f0d110abdb627ad8746f9fc4934b0b-merged.mount: Deactivated successfully. Jun 25 14:33:56.328000 audit: BPF prog-id=384 op=UNLOAD Jun 25 14:33:56.331498 kernel: audit: type=1334 audit(1719326036.328:1279): prog-id=384 op=UNLOAD Jun 25 14:33:56.338475 systemd[1]: var-lib-docker-overlay2-d3b26dceb8bbf3a3275e23c67ceaba1cabb7a834f218b7e7fcd3a1a32250289f\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:56.359482 kernel: docker0: port 1(veth8b43912) entered blocking state Jun 25 14:33:56.359729 kernel: docker0: port 1(veth8b43912) entered disabled state Jun 25 14:33:56.359762 kernel: device veth8b43912 entered promiscuous mode Jun 25 14:33:56.359781 kernel: audit: type=1700 audit(1719326036.354:1280): dev=veth8b43912 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:56.359809 kernel: docker0: port 1(veth8b43912) entered blocking state Jun 25 14:33:56.359824 kernel: audit: type=1300 audit(1719326036.354:1280): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000a4c660 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:56.359889 kernel: docker0: port 1(veth8b43912) entered forwarding state Jun 25 14:33:56.354000 audit: ANOM_PROMISCUOUS dev=veth8b43912 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:56.354000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000a4c660 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:56.359909 systemd-networkd[1073]: veth8b43912: Link UP Jun 25 14:33:56.361173 kernel: audit: type=1327 audit(1719326036.354:1280): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:56.354000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:56.392449 containerd[1227]: time="2024-06-25T14:33:56.392345185Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:56.392449 containerd[1227]: time="2024-06-25T14:33:56.392407865Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:56.392449 containerd[1227]: time="2024-06-25T14:33:56.392422865Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:56.392747 containerd[1227]: time="2024-06-25T14:33:56.392705547Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:56.411716 systemd[1]: Started docker-fb2e5bae58cbf3cc19bb7771b67fe14a286fbc7346d0cc0186d8d623f4138318.scope - libcontainer container fb2e5bae58cbf3cc19bb7771b67fe14a286fbc7346d0cc0186d8d623f4138318. Jun 25 14:33:56.418000 audit: BPF prog-id=385 op=LOAD Jun 25 14:33:56.420485 kernel: audit: type=1334 audit(1719326036.418:1281): prog-id=385 op=LOAD Jun 25 14:33:56.419000 audit: BPF prog-id=386 op=LOAD Jun 25 14:33:56.421569 kernel: audit: type=1334 audit(1719326036.419:1282): prog-id=386 op=LOAD Jun 25 14:33:56.419000 audit[8889]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=8879 pid=8889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:56.419000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66623265356261653538636266336363313962623737373162 Jun 25 14:33:56.419000 audit: BPF prog-id=387 op=LOAD Jun 25 14:33:56.419000 audit[8889]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=8879 pid=8889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:56.419000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66623265356261653538636266336363313962623737373162 Jun 25 14:33:56.419000 audit: BPF prog-id=387 op=UNLOAD Jun 25 14:33:56.419000 audit: BPF prog-id=386 op=UNLOAD Jun 25 14:33:56.419000 audit: BPF prog-id=388 op=LOAD Jun 25 14:33:56.419000 audit[8889]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=8879 pid=8889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:56.419000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66623265356261653538636266336363313962623737373162 Jun 25 14:33:56.464489 kernel: eth0: renamed from veth33c4ebf Jun 25 14:33:56.471364 systemd-networkd[1073]: veth8b43912: Gained carrier Jun 25 14:33:56.471522 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8b43912: link becomes ready Jun 25 14:33:56.474321 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:57.493035 systemd[1]: docker-fb2e5bae58cbf3cc19bb7771b67fe14a286fbc7346d0cc0186d8d623f4138318.scope: Deactivated successfully. Jun 25 14:33:57.491000 audit: BPF prog-id=385 op=UNLOAD Jun 25 14:33:57.505770 dockerd[1359]: time="2024-06-25T14:33:57.505713884Z" level=info msg="ignoring event" container=fb2e5bae58cbf3cc19bb7771b67fe14a286fbc7346d0cc0186d8d623f4138318 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:57.506043 containerd[1227]: time="2024-06-25T14:33:57.505970125Z" level=info msg="shim disconnected" id=fb2e5bae58cbf3cc19bb7771b67fe14a286fbc7346d0cc0186d8d623f4138318 namespace=moby Jun 25 14:33:57.506043 containerd[1227]: time="2024-06-25T14:33:57.506037326Z" level=warning msg="cleaning up after shim disconnected" id=fb2e5bae58cbf3cc19bb7771b67fe14a286fbc7346d0cc0186d8d623f4138318 namespace=moby Jun 25 14:33:57.506225 containerd[1227]: time="2024-06-25T14:33:57.506046486Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:57.522342 systemd-networkd[1073]: veth8b43912: Lost carrier Jun 25 14:33:57.522715 kernel: docker0: port 1(veth8b43912) entered disabled state Jun 25 14:33:57.522758 kernel: veth33c4ebf: renamed from eth0 Jun 25 14:33:57.546198 systemd-networkd[1073]: veth8b43912: Link DOWN Jun 25 14:33:57.547475 kernel: docker0: port 1(veth8b43912) entered disabled state Jun 25 14:33:57.547644 systemd-networkd[1073]: veth33c4ebf: Failed to manage SR-IOV PF and VF ports, ignoring: Invalid argument Jun 25 14:33:57.544000 audit: ANOM_PROMISCUOUS dev=veth8b43912 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:57.548788 kernel: device veth8b43912 left promiscuous mode Jun 25 14:33:57.548847 kernel: docker0: port 1(veth8b43912) entered disabled state Jun 25 14:33:57.544000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a02900 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:57.544000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:57.567600 systemd[1]: run-docker-netns-3657665cf270.mount: Deactivated successfully. Jun 25 14:33:57.569133 systemd[1]: var-lib-docker-overlay2-d3b26dceb8bbf3a3275e23c67ceaba1cabb7a834f218b7e7fcd3a1a32250289f-merged.mount: Deactivated successfully. Jun 25 14:33:57.598992 systemd[1]: var-lib-docker-overlay2-69462cffc32961258d25dcd4833ff12dc5beb84c44114124875f25e0227d65b6\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:57.607000 audit: BPF prog-id=388 op=UNLOAD Jun 25 14:33:57.613498 kernel: docker0: port 1(veth51c27e8) entered blocking state Jun 25 14:33:57.613586 kernel: docker0: port 1(veth51c27e8) entered disabled state Jun 25 14:33:57.613609 kernel: device veth51c27e8 entered promiscuous mode Jun 25 14:33:57.613629 kernel: docker0: port 1(veth51c27e8) entered blocking state Jun 25 14:33:57.613645 kernel: docker0: port 1(veth51c27e8) entered forwarding state Jun 25 14:33:57.608000 audit: ANOM_PROMISCUOUS dev=veth51c27e8 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:57.608000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd6b40 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:57.608000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:57.612158 systemd-networkd[1073]: veth51c27e8: Link UP Jun 25 14:33:57.639772 containerd[1227]: time="2024-06-25T14:33:57.639680304Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:57.639772 containerd[1227]: time="2024-06-25T14:33:57.639740384Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:57.639983 containerd[1227]: time="2024-06-25T14:33:57.639754864Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:57.639983 containerd[1227]: time="2024-06-25T14:33:57.639770745Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:57.664692 systemd[1]: Started docker-796dc4e57a7a325efd89cbd7f3240839c4ce62c3d0d1177c502e9b38b4c0c46a.scope - libcontainer container 796dc4e57a7a325efd89cbd7f3240839c4ce62c3d0d1177c502e9b38b4c0c46a. Jun 25 14:33:57.671000 audit: BPF prog-id=389 op=LOAD Jun 25 14:33:57.671000 audit: BPF prog-id=390 op=LOAD Jun 25 14:33:57.671000 audit[8976]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=8966 pid=8976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:57.671000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37393664633465353761376133323565666438396362643766 Jun 25 14:33:57.672000 audit: BPF prog-id=391 op=LOAD Jun 25 14:33:57.672000 audit[8976]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=8966 pid=8976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:57.672000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37393664633465353761376133323565666438396362643766 Jun 25 14:33:57.672000 audit: BPF prog-id=391 op=UNLOAD Jun 25 14:33:57.672000 audit: BPF prog-id=390 op=UNLOAD Jun 25 14:33:57.672000 audit: BPF prog-id=392 op=LOAD Jun 25 14:33:57.672000 audit[8976]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=8966 pid=8976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:57.672000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37393664633465353761376133323565666438396362643766 Jun 25 14:33:57.720489 kernel: eth0: renamed from veth4c00b43 Jun 25 14:33:57.728716 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth51c27e8: link becomes ready Jun 25 14:33:57.728604 systemd-networkd[1073]: veth51c27e8: Gained carrier Jun 25 14:33:57.731310 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:58.752000 audit: BPF prog-id=389 op=UNLOAD Jun 25 14:33:58.753713 systemd[1]: docker-796dc4e57a7a325efd89cbd7f3240839c4ce62c3d0d1177c502e9b38b4c0c46a.scope: Deactivated successfully. Jun 25 14:33:58.765212 dockerd[1359]: time="2024-06-25T14:33:58.765164284Z" level=info msg="ignoring event" container=796dc4e57a7a325efd89cbd7f3240839c4ce62c3d0d1177c502e9b38b4c0c46a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:33:58.765523 containerd[1227]: time="2024-06-25T14:33:58.765438966Z" level=info msg="shim disconnected" id=796dc4e57a7a325efd89cbd7f3240839c4ce62c3d0d1177c502e9b38b4c0c46a namespace=moby Jun 25 14:33:58.765523 containerd[1227]: time="2024-06-25T14:33:58.765500606Z" level=warning msg="cleaning up after shim disconnected" id=796dc4e57a7a325efd89cbd7f3240839c4ce62c3d0d1177c502e9b38b4c0c46a namespace=moby Jun 25 14:33:58.765523 containerd[1227]: time="2024-06-25T14:33:58.765508326Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:33:58.780935 systemd-networkd[1073]: veth51c27e8: Lost carrier Jun 25 14:33:58.781764 kernel: docker0: port 1(veth51c27e8) entered disabled state Jun 25 14:33:58.781831 kernel: veth4c00b43: renamed from eth0 Jun 25 14:33:58.807750 systemd-networkd[1073]: veth51c27e8: Link DOWN Jun 25 14:33:58.810023 kernel: docker0: port 1(veth51c27e8) entered disabled state Jun 25 14:33:58.810105 kernel: device veth51c27e8 left promiscuous mode Jun 25 14:33:58.810128 kernel: docker0: port 1(veth51c27e8) entered disabled state Jun 25 14:33:58.806000 audit: ANOM_PROMISCUOUS dev=veth51c27e8 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:58.806000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001a03260 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:58.806000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:58.820554 systemd[1]: run-docker-netns-e4d04426316a.mount: Deactivated successfully. Jun 25 14:33:58.822014 systemd[1]: var-lib-docker-overlay2-69462cffc32961258d25dcd4833ff12dc5beb84c44114124875f25e0227d65b6-merged.mount: Deactivated successfully. Jun 25 14:33:58.850000 audit: BPF prog-id=392 op=UNLOAD Jun 25 14:33:58.852155 systemd[1]: var-lib-docker-overlay2-3b552715605eba969da5b718a39a4cb94284c91136b000c78a91e975ae0965cc\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:33:58.866074 kernel: docker0: port 1(veth38766db) entered blocking state Jun 25 14:33:58.866190 kernel: docker0: port 1(veth38766db) entered disabled state Jun 25 14:33:58.866225 kernel: device veth38766db entered promiscuous mode Jun 25 14:33:58.866250 kernel: docker0: port 1(veth38766db) entered blocking state Jun 25 14:33:58.866266 kernel: docker0: port 1(veth38766db) entered forwarding state Jun 25 14:33:58.862000 audit: ANOM_PROMISCUOUS dev=veth38766db prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:33:58.862000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7f80 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:58.862000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:33:58.865518 systemd-networkd[1073]: veth38766db: Link UP Jun 25 14:33:58.895166 containerd[1227]: time="2024-06-25T14:33:58.895075016Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:33:58.895404 containerd[1227]: time="2024-06-25T14:33:58.895133017Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:58.895518 containerd[1227]: time="2024-06-25T14:33:58.895387378Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:33:58.895610 containerd[1227]: time="2024-06-25T14:33:58.895581419Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:33:58.910628 systemd[1]: Started docker-023f0d2f524a4a4e2ffd422fd819191acb4595137acda1310a477796ad59ad0a.scope - libcontainer container 023f0d2f524a4a4e2ffd422fd819191acb4595137acda1310a477796ad59ad0a. Jun 25 14:33:58.917000 audit: BPF prog-id=393 op=LOAD Jun 25 14:33:58.917000 audit: BPF prog-id=394 op=LOAD Jun 25 14:33:58.917000 audit[9058]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=9049 pid=9058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:58.917000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30323366306432663532346134613465326666643432326664 Jun 25 14:33:58.917000 audit: BPF prog-id=395 op=LOAD Jun 25 14:33:58.917000 audit[9058]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=9049 pid=9058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:58.917000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30323366306432663532346134613465326666643432326664 Jun 25 14:33:58.917000 audit: BPF prog-id=395 op=UNLOAD Jun 25 14:33:58.917000 audit: BPF prog-id=394 op=UNLOAD Jun 25 14:33:58.917000 audit: BPF prog-id=396 op=LOAD Jun 25 14:33:58.917000 audit[9058]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=9049 pid=9058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:33:58.917000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30323366306432663532346134613465326666643432326664 Jun 25 14:33:58.965499 kernel: eth0: renamed from vethed7a9d0 Jun 25 14:33:58.978518 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth38766db: link becomes ready Jun 25 14:33:58.978495 systemd-networkd[1073]: veth38766db: Gained carrier Jun 25 14:33:58.981339 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:33:59.999708 systemd[1]: docker-023f0d2f524a4a4e2ffd422fd819191acb4595137acda1310a477796ad59ad0a.scope: Deactivated successfully. Jun 25 14:33:59.998000 audit: BPF prog-id=393 op=UNLOAD Jun 25 14:34:00.012017 dockerd[1359]: time="2024-06-25T14:34:00.011925425Z" level=info msg="ignoring event" container=023f0d2f524a4a4e2ffd422fd819191acb4595137acda1310a477796ad59ad0a module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:00.012348 containerd[1227]: time="2024-06-25T14:34:00.011861464Z" level=info msg="shim disconnected" id=023f0d2f524a4a4e2ffd422fd819191acb4595137acda1310a477796ad59ad0a namespace=moby Jun 25 14:34:00.012348 containerd[1227]: time="2024-06-25T14:34:00.012047306Z" level=warning msg="cleaning up after shim disconnected" id=023f0d2f524a4a4e2ffd422fd819191acb4595137acda1310a477796ad59ad0a namespace=moby Jun 25 14:34:00.012348 containerd[1227]: time="2024-06-25T14:34:00.012056546Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:00.031198 systemd-networkd[1073]: veth38766db: Lost carrier Jun 25 14:34:00.031498 kernel: docker0: port 1(veth38766db) entered disabled state Jun 25 14:34:00.032489 kernel: vethed7a9d0: renamed from eth0 Jun 25 14:34:00.050933 systemd-networkd[1073]: veth38766db: Link DOWN Jun 25 14:34:00.052589 kernel: docker0: port 1(veth38766db) entered disabled state Jun 25 14:34:00.052660 kernel: device veth38766db left promiscuous mode Jun 25 14:34:00.052681 kernel: docker0: port 1(veth38766db) entered disabled state Jun 25 14:34:00.049000 audit: ANOM_PROMISCUOUS dev=veth38766db prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:00.049000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdfec0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:00.049000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:00.067147 systemd[1]: run-docker-netns-c37084796ea6.mount: Deactivated successfully. Jun 25 14:34:00.069012 systemd[1]: var-lib-docker-overlay2-3b552715605eba969da5b718a39a4cb94284c91136b000c78a91e975ae0965cc-merged.mount: Deactivated successfully. Jun 25 14:34:00.099000 audit: BPF prog-id=396 op=UNLOAD Jun 25 14:34:00.102053 systemd[1]: var-lib-docker-overlay2-6f578756c89efe1f5646a3d19887a4225144e1013da4e06a04dcefb0d54ab556\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:00.115958 kernel: docker0: port 1(veth4acb2d6) entered blocking state Jun 25 14:34:00.116057 kernel: docker0: port 1(veth4acb2d6) entered disabled state Jun 25 14:34:00.116082 kernel: device veth4acb2d6 entered promiscuous mode Jun 25 14:34:00.119186 kernel: docker0: port 1(veth4acb2d6) entered blocking state Jun 25 14:34:00.119248 kernel: docker0: port 1(veth4acb2d6) entered forwarding state Jun 25 14:34:00.113000 audit: ANOM_PROMISCUOUS dev=veth4acb2d6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:00.113000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c22450 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:00.113000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:00.118537 systemd-networkd[1073]: veth4acb2d6: Link UP Jun 25 14:34:00.148678 containerd[1227]: time="2024-06-25T14:34:00.148605594Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:00.148869 containerd[1227]: time="2024-06-25T14:34:00.148649754Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:00.148869 containerd[1227]: time="2024-06-25T14:34:00.148664794Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:00.148869 containerd[1227]: time="2024-06-25T14:34:00.148674634Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:00.164693 systemd[1]: Started docker-f31774dddd39d122d16a07e1fa56824c356852f5326e3579d5f85ef6edf238a8.scope - libcontainer container f31774dddd39d122d16a07e1fa56824c356852f5326e3579d5f85ef6edf238a8. Jun 25 14:34:00.171000 audit: BPF prog-id=397 op=LOAD Jun 25 14:34:00.171000 audit: BPF prog-id=398 op=LOAD Jun 25 14:34:00.171000 audit[9145]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=9135 pid=9145 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:00.171000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66333137373464646464333964313232643136613037653166 Jun 25 14:34:00.171000 audit: BPF prog-id=399 op=LOAD Jun 25 14:34:00.171000 audit[9145]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=9135 pid=9145 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:00.171000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66333137373464646464333964313232643136613037653166 Jun 25 14:34:00.171000 audit: BPF prog-id=399 op=UNLOAD Jun 25 14:34:00.171000 audit: BPF prog-id=398 op=UNLOAD Jun 25 14:34:00.171000 audit: BPF prog-id=400 op=LOAD Jun 25 14:34:00.171000 audit[9145]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=9135 pid=9145 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:00.171000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F66333137373464646464333964313232643136613037653166 Jun 25 14:34:00.221484 kernel: eth0: renamed from veth6f51c9d Jun 25 14:34:00.227736 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth4acb2d6: link becomes ready Jun 25 14:34:00.227537 systemd-networkd[1073]: veth4acb2d6: Gained carrier Jun 25 14:34:00.230973 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:01.250345 systemd[1]: docker-f31774dddd39d122d16a07e1fa56824c356852f5326e3579d5f85ef6edf238a8.scope: Deactivated successfully. Jun 25 14:34:01.249000 audit: BPF prog-id=397 op=UNLOAD Jun 25 14:34:01.251776 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:34:01.251813 kernel: audit: type=1334 audit(1719326041.249:1317): prog-id=397 op=UNLOAD Jun 25 14:34:01.265552 dockerd[1359]: time="2024-06-25T14:34:01.265500005Z" level=info msg="ignoring event" container=f31774dddd39d122d16a07e1fa56824c356852f5326e3579d5f85ef6edf238a8 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:01.266018 containerd[1227]: time="2024-06-25T14:34:01.265957208Z" level=info msg="shim disconnected" id=f31774dddd39d122d16a07e1fa56824c356852f5326e3579d5f85ef6edf238a8 namespace=moby Jun 25 14:34:01.266018 containerd[1227]: time="2024-06-25T14:34:01.266011088Z" level=warning msg="cleaning up after shim disconnected" id=f31774dddd39d122d16a07e1fa56824c356852f5326e3579d5f85ef6edf238a8 namespace=moby Jun 25 14:34:01.266018 containerd[1227]: time="2024-06-25T14:34:01.266019968Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:01.277790 systemd-networkd[1073]: veth4acb2d6: Gained IPv6LL Jun 25 14:34:01.283681 kernel: docker0: port 1(veth4acb2d6) entered disabled state Jun 25 14:34:01.283770 kernel: veth6f51c9d: renamed from eth0 Jun 25 14:34:01.283254 systemd-networkd[1073]: veth4acb2d6: Lost carrier Jun 25 14:34:01.311195 systemd-networkd[1073]: veth4acb2d6: Link DOWN Jun 25 14:34:01.312480 kernel: docker0: port 1(veth4acb2d6) entered disabled state Jun 25 14:34:01.309000 audit: ANOM_PROMISCUOUS dev=veth4acb2d6 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:01.313892 kernel: device veth4acb2d6 left promiscuous mode Jun 25 14:34:01.313936 kernel: docker0: port 1(veth4acb2d6) entered disabled state Jun 25 14:34:01.313956 kernel: audit: type=1700 audit(1719326041.309:1318): dev=veth4acb2d6 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:01.309000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001609540 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:01.309000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:01.343552 systemd[1]: run-docker-netns-ec14e291826e.mount: Deactivated successfully. Jun 25 14:34:01.344948 systemd[1]: var-lib-docker-overlay2-6f578756c89efe1f5646a3d19887a4225144e1013da4e06a04dcefb0d54ab556-merged.mount: Deactivated successfully. Jun 25 14:34:01.346292 kernel: audit: type=1300 audit(1719326041.309:1318): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001609540 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:01.346368 kernel: audit: type=1327 audit(1719326041.309:1318): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:01.381673 systemd[1]: var-lib-docker-overlay2-228ed2f7d6fbe68604700187f17fbd740a5bf166da580d0db3d7302135516e22\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:01.385000 audit: BPF prog-id=400 op=UNLOAD Jun 25 14:34:01.387488 kernel: audit: type=1334 audit(1719326041.385:1319): prog-id=400 op=UNLOAD Jun 25 14:34:01.395555 kernel: docker0: port 1(veth3116802) entered blocking state Jun 25 14:34:01.395627 kernel: docker0: port 1(veth3116802) entered disabled state Jun 25 14:34:01.395648 kernel: device veth3116802 entered promiscuous mode Jun 25 14:34:01.392000 audit: ANOM_PROMISCUOUS dev=veth3116802 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:01.396480 kernel: audit: type=1700 audit(1719326041.392:1320): dev=veth3116802 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:01.392000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000b2a8a0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:01.399862 kernel: audit: type=1300 audit(1719326041.392:1320): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000b2a8a0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:01.399935 kernel: audit: type=1327 audit(1719326041.392:1320): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:01.392000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:01.403239 kernel: docker0: port 1(veth3116802) entered blocking state Jun 25 14:34:01.403294 kernel: docker0: port 1(veth3116802) entered forwarding state Jun 25 14:34:01.402584 systemd-networkd[1073]: veth3116802: Link UP Jun 25 14:34:01.433050 containerd[1227]: time="2024-06-25T14:34:01.432977410Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:01.433050 containerd[1227]: time="2024-06-25T14:34:01.433023811Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:01.433050 containerd[1227]: time="2024-06-25T14:34:01.433037771Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:01.433050 containerd[1227]: time="2024-06-25T14:34:01.433047371Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:01.455655 systemd[1]: Started docker-7722af79ed04ca46f1992ed74e80b8c2e723c066ac8e8bfd142ea61513474ba5.scope - libcontainer container 7722af79ed04ca46f1992ed74e80b8c2e723c066ac8e8bfd142ea61513474ba5. Jun 25 14:34:01.462000 audit: BPF prog-id=401 op=LOAD Jun 25 14:34:01.465509 kernel: audit: type=1334 audit(1719326041.462:1321): prog-id=401 op=LOAD Jun 25 14:34:01.464000 audit: BPF prog-id=402 op=LOAD Jun 25 14:34:01.464000 audit[9229]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=9220 pid=9229 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:01.464000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37373232616637396564303463613436663139393265643734 Jun 25 14:34:01.464000 audit: BPF prog-id=403 op=LOAD Jun 25 14:34:01.464000 audit[9229]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=9220 pid=9229 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:01.464000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37373232616637396564303463613436663139393265643734 Jun 25 14:34:01.464000 audit: BPF prog-id=403 op=UNLOAD Jun 25 14:34:01.464000 audit: BPF prog-id=402 op=UNLOAD Jun 25 14:34:01.467490 kernel: audit: type=1334 audit(1719326041.464:1322): prog-id=402 op=LOAD Jun 25 14:34:01.465000 audit: BPF prog-id=404 op=LOAD Jun 25 14:34:01.465000 audit[9229]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=9220 pid=9229 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:01.465000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37373232616637396564303463613436663139393265643734 Jun 25 14:34:01.515579 kernel: eth0: renamed from veth365d1e6 Jun 25 14:34:01.525489 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3116802: link becomes ready Jun 25 14:34:01.525596 systemd-networkd[1073]: veth3116802: Gained carrier Jun 25 14:34:01.529654 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:02.552977 systemd[1]: docker-7722af79ed04ca46f1992ed74e80b8c2e723c066ac8e8bfd142ea61513474ba5.scope: Deactivated successfully. Jun 25 14:34:02.551000 audit: BPF prog-id=401 op=UNLOAD Jun 25 14:34:02.558246 systemd-networkd[1073]: veth3116802: Gained IPv6LL Jun 25 14:34:02.568945 dockerd[1359]: time="2024-06-25T14:34:02.568894230Z" level=info msg="ignoring event" container=7722af79ed04ca46f1992ed74e80b8c2e723c066ac8e8bfd142ea61513474ba5 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:02.569486 containerd[1227]: time="2024-06-25T14:34:02.569425873Z" level=info msg="shim disconnected" id=7722af79ed04ca46f1992ed74e80b8c2e723c066ac8e8bfd142ea61513474ba5 namespace=moby Jun 25 14:34:02.569710 containerd[1227]: time="2024-06-25T14:34:02.569499234Z" level=warning msg="cleaning up after shim disconnected" id=7722af79ed04ca46f1992ed74e80b8c2e723c066ac8e8bfd142ea61513474ba5 namespace=moby Jun 25 14:34:02.569710 containerd[1227]: time="2024-06-25T14:34:02.569509354Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:02.586279 systemd-networkd[1073]: veth3116802: Lost carrier Jun 25 14:34:02.586498 kernel: docker0: port 1(veth3116802) entered disabled state Jun 25 14:34:02.586535 kernel: veth365d1e6: renamed from eth0 Jun 25 14:34:02.612584 kernel: docker0: port 1(veth3116802) entered disabled state Jun 25 14:34:02.612687 kernel: device veth3116802 left promiscuous mode Jun 25 14:34:02.612715 kernel: docker0: port 1(veth3116802) entered disabled state Jun 25 14:34:02.609000 audit: ANOM_PROMISCUOUS dev=veth3116802 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:02.612682 systemd-networkd[1073]: veth3116802: Link DOWN Jun 25 14:34:02.609000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b8120 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:02.609000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:02.630626 systemd[1]: run-docker-netns-85cf42e0526a.mount: Deactivated successfully. Jun 25 14:34:02.632938 systemd[1]: var-lib-docker-overlay2-228ed2f7d6fbe68604700187f17fbd740a5bf166da580d0db3d7302135516e22-merged.mount: Deactivated successfully. Jun 25 14:34:02.667000 audit: BPF prog-id=404 op=UNLOAD Jun 25 14:34:02.669329 systemd[1]: var-lib-docker-overlay2-de238af0b93815e54360b8141a2863fefae2e1dd0f1f31c794fcc06e2367de40\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:02.688923 kernel: docker0: port 1(veth7c340ab) entered blocking state Jun 25 14:34:02.689056 kernel: docker0: port 1(veth7c340ab) entered disabled state Jun 25 14:34:02.689084 kernel: device veth7c340ab entered promiscuous mode Jun 25 14:34:02.686000 audit: ANOM_PROMISCUOUS dev=veth7c340ab prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:02.686000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000b2b350 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:02.686000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:02.689970 systemd-networkd[1073]: veth7c340ab: Link UP Jun 25 14:34:02.690804 kernel: docker0: port 1(veth7c340ab) entered blocking state Jun 25 14:34:02.690856 kernel: docker0: port 1(veth7c340ab) entered forwarding state Jun 25 14:34:02.717672 containerd[1227]: time="2024-06-25T14:34:02.717577305Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:02.717672 containerd[1227]: time="2024-06-25T14:34:02.717646305Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:02.717672 containerd[1227]: time="2024-06-25T14:34:02.717661625Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:02.717917 containerd[1227]: time="2024-06-25T14:34:02.717682065Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:02.732656 systemd[1]: Started docker-410a3039fa7f3062761fc464f1b944c84d511f2c20bd8dd4f94f0df8aefebb62.scope - libcontainer container 410a3039fa7f3062761fc464f1b944c84d511f2c20bd8dd4f94f0df8aefebb62. Jun 25 14:34:02.738000 audit: BPF prog-id=405 op=LOAD Jun 25 14:34:02.739000 audit: BPF prog-id=406 op=LOAD Jun 25 14:34:02.739000 audit[9314]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=9303 pid=9314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:02.739000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34313061333033396661376633303632373631666334363466 Jun 25 14:34:02.739000 audit: BPF prog-id=407 op=LOAD Jun 25 14:34:02.739000 audit[9314]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=9303 pid=9314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:02.739000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34313061333033396661376633303632373631666334363466 Jun 25 14:34:02.739000 audit: BPF prog-id=407 op=UNLOAD Jun 25 14:34:02.739000 audit: BPF prog-id=406 op=UNLOAD Jun 25 14:34:02.739000 audit: BPF prog-id=408 op=LOAD Jun 25 14:34:02.739000 audit[9314]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=9303 pid=9314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:02.739000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34313061333033396661376633303632373631666334363466 Jun 25 14:34:02.782486 kernel: eth0: renamed from veth80a3dca Jun 25 14:34:02.793523 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7c340ab: link becomes ready Jun 25 14:34:02.793491 systemd-networkd[1073]: veth7c340ab: Gained carrier Jun 25 14:34:02.796327 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:03.815175 systemd[1]: docker-410a3039fa7f3062761fc464f1b944c84d511f2c20bd8dd4f94f0df8aefebb62.scope: Deactivated successfully. Jun 25 14:34:03.814000 audit: BPF prog-id=405 op=UNLOAD Jun 25 14:34:03.830569 dockerd[1359]: time="2024-06-25T14:34:03.830477186Z" level=info msg="ignoring event" container=410a3039fa7f3062761fc464f1b944c84d511f2c20bd8dd4f94f0df8aefebb62 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:03.830852 containerd[1227]: time="2024-06-25T14:34:03.830412226Z" level=info msg="shim disconnected" id=410a3039fa7f3062761fc464f1b944c84d511f2c20bd8dd4f94f0df8aefebb62 namespace=moby Jun 25 14:34:03.830852 containerd[1227]: time="2024-06-25T14:34:03.830568026Z" level=warning msg="cleaning up after shim disconnected" id=410a3039fa7f3062761fc464f1b944c84d511f2c20bd8dd4f94f0df8aefebb62 namespace=moby Jun 25 14:34:03.830852 containerd[1227]: time="2024-06-25T14:34:03.830578467Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:03.848245 systemd-networkd[1073]: veth7c340ab: Lost carrier Jun 25 14:34:03.849050 kernel: docker0: port 1(veth7c340ab) entered disabled state Jun 25 14:34:03.849111 kernel: veth80a3dca: renamed from eth0 Jun 25 14:34:03.880968 systemd-networkd[1073]: veth7c340ab: Link DOWN Jun 25 14:34:03.881481 kernel: docker0: port 1(veth7c340ab) entered disabled state Jun 25 14:34:03.881526 kernel: device veth7c340ab left promiscuous mode Jun 25 14:34:03.879000 audit: ANOM_PROMISCUOUS dev=veth7c340ab prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:03.882478 kernel: docker0: port 1(veth7c340ab) entered disabled state Jun 25 14:34:03.879000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c36400 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:03.879000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:03.899742 systemd[1]: run-docker-netns-663333862e39.mount: Deactivated successfully. Jun 25 14:34:03.901930 systemd[1]: var-lib-docker-overlay2-de238af0b93815e54360b8141a2863fefae2e1dd0f1f31c794fcc06e2367de40-merged.mount: Deactivated successfully. Jun 25 14:34:03.929000 audit: BPF prog-id=408 op=UNLOAD Jun 25 14:34:03.939814 systemd[1]: var-lib-docker-overlay2-8a4320029b2aaa72ae3fc2c914b75f6c17cd58568855c7b6e8216c4e7c3a49b9\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:03.959482 kernel: docker0: port 1(vethead1b7e) entered blocking state Jun 25 14:34:03.959623 kernel: docker0: port 1(vethead1b7e) entered disabled state Jun 25 14:34:03.959688 kernel: device vethead1b7e entered promiscuous mode Jun 25 14:34:03.959722 kernel: docker0: port 1(vethead1b7e) entered blocking state Jun 25 14:34:03.959740 kernel: docker0: port 1(vethead1b7e) entered forwarding state Jun 25 14:34:03.955000 audit: ANOM_PROMISCUOUS dev=vethead1b7e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:03.955000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cabce0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:03.955000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:03.959011 systemd-networkd[1073]: vethead1b7e: Link UP Jun 25 14:34:03.989658 containerd[1227]: time="2024-06-25T14:34:03.989582255Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:03.989881 containerd[1227]: time="2024-06-25T14:34:03.989855297Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:03.989992 containerd[1227]: time="2024-06-25T14:34:03.989969617Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:03.990088 containerd[1227]: time="2024-06-25T14:34:03.990060138Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:04.010655 systemd[1]: Started docker-89df5318c137bca5427a99b5094b1a4bbfaf17a386359e3830becc278e748035.scope - libcontainer container 89df5318c137bca5427a99b5094b1a4bbfaf17a386359e3830becc278e748035. Jun 25 14:34:04.018000 audit: BPF prog-id=409 op=LOAD Jun 25 14:34:04.019000 audit: BPF prog-id=410 op=LOAD Jun 25 14:34:04.019000 audit[9397]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=9387 pid=9397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:04.019000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38396466353331386331333762636135343237613939623530 Jun 25 14:34:04.019000 audit: BPF prog-id=411 op=LOAD Jun 25 14:34:04.019000 audit[9397]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=17 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=9387 pid=9397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:04.019000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38396466353331386331333762636135343237613939623530 Jun 25 14:34:04.019000 audit: BPF prog-id=411 op=UNLOAD Jun 25 14:34:04.019000 audit: BPF prog-id=410 op=UNLOAD Jun 25 14:34:04.019000 audit: BPF prog-id=412 op=LOAD Jun 25 14:34:04.019000 audit[9397]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=15 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=9387 pid=9397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:04.019000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38396466353331386331333762636135343237613939623530 Jun 25 14:34:04.065493 kernel: eth0: renamed from vethf32b4cf Jun 25 14:34:04.075777 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethead1b7e: link becomes ready Jun 25 14:34:04.075555 systemd-networkd[1073]: vethead1b7e: Gained carrier Jun 25 14:34:04.078496 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:05.097251 systemd[1]: docker-89df5318c137bca5427a99b5094b1a4bbfaf17a386359e3830becc278e748035.scope: Deactivated successfully. Jun 25 14:34:05.096000 audit: BPF prog-id=409 op=UNLOAD Jun 25 14:34:05.109170 dockerd[1359]: time="2024-06-25T14:34:05.109117481Z" level=info msg="ignoring event" container=89df5318c137bca5427a99b5094b1a4bbfaf17a386359e3830becc278e748035 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:05.110563 containerd[1227]: time="2024-06-25T14:34:05.110510528Z" level=info msg="shim disconnected" id=89df5318c137bca5427a99b5094b1a4bbfaf17a386359e3830becc278e748035 namespace=moby Jun 25 14:34:05.110833 containerd[1227]: time="2024-06-25T14:34:05.110811329Z" level=warning msg="cleaning up after shim disconnected" id=89df5318c137bca5427a99b5094b1a4bbfaf17a386359e3830becc278e748035 namespace=moby Jun 25 14:34:05.110896 containerd[1227]: time="2024-06-25T14:34:05.110882730Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:05.127849 systemd-networkd[1073]: vethead1b7e: Lost carrier Jun 25 14:34:05.128686 kernel: docker0: port 1(vethead1b7e) entered disabled state Jun 25 14:34:05.128739 kernel: vethf32b4cf: renamed from eth0 Jun 25 14:34:05.153974 systemd-networkd[1073]: vethead1b7e: Link DOWN Jun 25 14:34:05.153000 audit: ANOM_PROMISCUOUS dev=vethead1b7e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:05.156008 kernel: docker0: port 1(vethead1b7e) entered disabled state Jun 25 14:34:05.156065 kernel: device vethead1b7e left promiscuous mode Jun 25 14:34:05.156087 kernel: docker0: port 1(vethead1b7e) entered disabled state Jun 25 14:34:05.153000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40009153a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:05.153000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:05.170377 systemd[1]: run-docker-netns-490cd12e5dfa.mount: Deactivated successfully. Jun 25 14:34:05.171804 systemd[1]: var-lib-docker-overlay2-8a4320029b2aaa72ae3fc2c914b75f6c17cd58568855c7b6e8216c4e7c3a49b9-merged.mount: Deactivated successfully. Jun 25 14:34:05.203000 audit: BPF prog-id=412 op=UNLOAD Jun 25 14:34:05.219540 kernel: docker0: port 1(vethb60d56a) entered blocking state Jun 25 14:34:05.219671 kernel: docker0: port 1(vethb60d56a) entered disabled state Jun 25 14:34:05.219695 kernel: device vethb60d56a entered promiscuous mode Jun 25 14:34:05.219716 kernel: docker0: port 1(vethb60d56a) entered blocking state Jun 25 14:34:05.217000 audit: ANOM_PROMISCUOUS dev=vethb60d56a prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:05.217000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184bd70 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:05.217000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:05.219673 systemd-networkd[1073]: vethb60d56a: Link UP Jun 25 14:34:05.220783 kernel: docker0: port 1(vethb60d56a) entered forwarding state Jun 25 14:34:05.247085 containerd[1227]: time="2024-06-25T14:34:05.246822794Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:05.247085 containerd[1227]: time="2024-06-25T14:34:05.247014715Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:05.247085 containerd[1227]: time="2024-06-25T14:34:05.247029155Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:05.247085 containerd[1227]: time="2024-06-25T14:34:05.247038915Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:05.270667 systemd[1]: Started docker-3eb5e1bd3b4a739f6c744848fb86fed55a793977aab9a3ae36167daa3e5664e2.scope - libcontainer container 3eb5e1bd3b4a739f6c744848fb86fed55a793977aab9a3ae36167daa3e5664e2. Jun 25 14:34:05.279000 audit: BPF prog-id=413 op=LOAD Jun 25 14:34:05.279000 audit: BPF prog-id=414 op=LOAD Jun 25 14:34:05.279000 audit[9481]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=9471 pid=9481 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:05.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33656235653162643362346137333966366337343438343866 Jun 25 14:34:05.279000 audit: BPF prog-id=415 op=LOAD Jun 25 14:34:05.279000 audit[9481]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=9471 pid=9481 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:05.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33656235653162643362346137333966366337343438343866 Jun 25 14:34:05.279000 audit: BPF prog-id=415 op=UNLOAD Jun 25 14:34:05.279000 audit: BPF prog-id=414 op=UNLOAD Jun 25 14:34:05.279000 audit: BPF prog-id=416 op=LOAD Jun 25 14:34:05.279000 audit[9481]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=9471 pid=9481 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:05.279000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33656235653162643362346137333966366337343438343866 Jun 25 14:34:05.324501 kernel: eth0: renamed from veth1a0cb96 Jun 25 14:34:05.330500 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethb60d56a: link becomes ready Jun 25 14:34:05.330426 systemd-networkd[1073]: vethb60d56a: Gained carrier Jun 25 14:34:05.334752 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:06.358534 systemd[1]: docker-3eb5e1bd3b4a739f6c744848fb86fed55a793977aab9a3ae36167daa3e5664e2.scope: Deactivated successfully. Jun 25 14:34:06.358000 audit: BPF prog-id=413 op=UNLOAD Jun 25 14:34:06.359647 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:34:06.359704 kernel: audit: type=1334 audit(1719326046.358:1357): prog-id=413 op=UNLOAD Jun 25 14:34:06.370359 dockerd[1359]: time="2024-06-25T14:34:06.370317128Z" level=info msg="ignoring event" container=3eb5e1bd3b4a739f6c744848fb86fed55a793977aab9a3ae36167daa3e5664e2 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:06.370896 containerd[1227]: time="2024-06-25T14:34:06.370834210Z" level=info msg="shim disconnected" id=3eb5e1bd3b4a739f6c744848fb86fed55a793977aab9a3ae36167daa3e5664e2 namespace=moby Jun 25 14:34:06.370896 containerd[1227]: time="2024-06-25T14:34:06.370894211Z" level=warning msg="cleaning up after shim disconnected" id=3eb5e1bd3b4a739f6c744848fb86fed55a793977aab9a3ae36167daa3e5664e2 namespace=moby Jun 25 14:34:06.371118 containerd[1227]: time="2024-06-25T14:34:06.370903171Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:06.485501 kernel: docker0: port 1(vethb60d56a) entered disabled state Jun 25 14:34:06.485613 kernel: veth1a0cb96: renamed from eth0 Jun 25 14:34:06.485575 systemd-networkd[1073]: vethb60d56a: Lost carrier Jun 25 14:34:06.513829 systemd-networkd[1073]: vethb60d56a: Link DOWN Jun 25 14:34:06.514541 kernel: docker0: port 1(vethb60d56a) entered disabled state Jun 25 14:34:06.514572 kernel: device vethb60d56a left promiscuous mode Jun 25 14:34:06.513000 audit: ANOM_PROMISCUOUS dev=vethb60d56a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:06.515510 kernel: docker0: port 1(vethb60d56a) entered disabled state Jun 25 14:34:06.515555 kernel: audit: type=1700 audit(1719326046.513:1358): dev=vethb60d56a prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:06.513000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40000131c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:06.513000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:06.542971 kernel: audit: type=1300 audit(1719326046.513:1358): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40000131c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:06.543060 kernel: audit: type=1327 audit(1719326046.513:1358): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:06.543989 systemd[1]: run-docker-netns-be1ef5ebc7f8.mount: Deactivated successfully. Jun 25 14:34:06.546405 systemd[1]: var-lib-docker-overlay2-40a91b2ab36a19a5344c39d952d80d1e642a23a90375aa6eea2af8adf33e8912-merged.mount: Deactivated successfully. Jun 25 14:34:06.583000 audit: BPF prog-id=416 op=UNLOAD Jun 25 14:34:06.584482 kernel: audit: type=1334 audit(1719326046.583:1359): prog-id=416 op=UNLOAD Jun 25 14:34:06.595413 systemd[1]: var-lib-docker-overlay2-02ce8301ac02e0e45ee5438ee7df9ea917837e88f129afd9305101b5a188b989\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:06.640933 kernel: docker0: port 1(vethec4584b) entered blocking state Jun 25 14:34:06.641062 kernel: docker0: port 1(vethec4584b) entered disabled state Jun 25 14:34:06.641089 kernel: device vethec4584b entered promiscuous mode Jun 25 14:34:06.646308 kernel: audit: type=1700 audit(1719326046.638:1360): dev=vethec4584b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:06.646398 kernel: audit: type=1300 audit(1719326046.638:1360): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001b66a80 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:06.646424 kernel: audit: type=1327 audit(1719326046.638:1360): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:06.638000 audit: ANOM_PROMISCUOUS dev=vethec4584b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:06.638000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001b66a80 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:06.638000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:06.647911 kernel: docker0: port 1(vethec4584b) entered blocking state Jun 25 14:34:06.648486 kernel: docker0: port 1(vethec4584b) entered forwarding state Jun 25 14:34:06.649410 systemd-networkd[1073]: vethec4584b: Link UP Jun 25 14:34:06.699105 containerd[1227]: time="2024-06-25T14:34:06.698942746Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:06.699105 containerd[1227]: time="2024-06-25T14:34:06.699071307Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:06.699105 containerd[1227]: time="2024-06-25T14:34:06.699092147Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:06.699345 containerd[1227]: time="2024-06-25T14:34:06.699106187Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:06.714669 systemd[1]: Started docker-612aa79b3cff6bdb984f06aa3ef0276103294db5b6eeb25b6d76145aa69bb1ff.scope - libcontainer container 612aa79b3cff6bdb984f06aa3ef0276103294db5b6eeb25b6d76145aa69bb1ff. Jun 25 14:34:06.722000 audit: BPF prog-id=417 op=LOAD Jun 25 14:34:06.722000 audit: BPF prog-id=418 op=LOAD Jun 25 14:34:06.722000 audit[9565]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=9555 pid=9565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:06.722000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36313261613739623363666636626462393834663036616133 Jun 25 14:34:06.724496 kernel: audit: type=1334 audit(1719326046.722:1361): prog-id=417 op=LOAD Jun 25 14:34:06.724538 kernel: audit: type=1334 audit(1719326046.722:1362): prog-id=418 op=LOAD Jun 25 14:34:06.723000 audit: BPF prog-id=419 op=LOAD Jun 25 14:34:06.723000 audit[9565]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=9555 pid=9565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:06.723000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36313261613739623363666636626462393834663036616133 Jun 25 14:34:06.723000 audit: BPF prog-id=419 op=UNLOAD Jun 25 14:34:06.723000 audit: BPF prog-id=418 op=UNLOAD Jun 25 14:34:06.723000 audit: BPF prog-id=420 op=LOAD Jun 25 14:34:06.723000 audit[9565]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=9555 pid=9565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:06.723000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36313261613739623363666636626462393834663036616133 Jun 25 14:34:06.772506 kernel: eth0: renamed from veth680e529 Jun 25 14:34:06.781483 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethec4584b: link becomes ready Jun 25 14:34:06.781497 systemd-networkd[1073]: vethec4584b: Gained carrier Jun 25 14:34:06.785239 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:07.802951 systemd[1]: docker-612aa79b3cff6bdb984f06aa3ef0276103294db5b6eeb25b6d76145aa69bb1ff.scope: Deactivated successfully. Jun 25 14:34:07.802000 audit: BPF prog-id=417 op=UNLOAD Jun 25 14:34:07.819764 dockerd[1359]: time="2024-06-25T14:34:07.819721058Z" level=info msg="ignoring event" container=612aa79b3cff6bdb984f06aa3ef0276103294db5b6eeb25b6d76145aa69bb1ff module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:07.820306 containerd[1227]: time="2024-06-25T14:34:07.819877938Z" level=info msg="shim disconnected" id=612aa79b3cff6bdb984f06aa3ef0276103294db5b6eeb25b6d76145aa69bb1ff namespace=moby Jun 25 14:34:07.820306 containerd[1227]: time="2024-06-25T14:34:07.819925779Z" level=warning msg="cleaning up after shim disconnected" id=612aa79b3cff6bdb984f06aa3ef0276103294db5b6eeb25b6d76145aa69bb1ff namespace=moby Jun 25 14:34:07.820306 containerd[1227]: time="2024-06-25T14:34:07.819933739Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:07.840186 systemd-networkd[1073]: vethec4584b: Lost carrier Jun 25 14:34:07.840621 kernel: docker0: port 1(vethec4584b) entered disabled state Jun 25 14:34:07.840666 kernel: veth680e529: renamed from eth0 Jun 25 14:34:07.863583 systemd-networkd[1073]: vethec4584b: Link DOWN Jun 25 14:34:07.864556 kernel: docker0: port 1(vethec4584b) entered disabled state Jun 25 14:34:07.865804 kernel: device vethec4584b left promiscuous mode Jun 25 14:34:07.865850 kernel: docker0: port 1(vethec4584b) entered disabled state Jun 25 14:34:07.859000 audit: ANOM_PROMISCUOUS dev=vethec4584b prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:07.859000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000058fa0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:07.859000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:07.885021 systemd[1]: run-docker-netns-36f8a363fc5b.mount: Deactivated successfully. Jun 25 14:34:07.886420 systemd[1]: var-lib-docker-overlay2-02ce8301ac02e0e45ee5438ee7df9ea917837e88f129afd9305101b5a188b989-merged.mount: Deactivated successfully. Jun 25 14:34:07.920000 audit: BPF prog-id=420 op=UNLOAD Jun 25 14:34:07.931775 systemd[1]: var-lib-docker-overlay2-ce9b28dfcd4170ed36d914f3d5ffc88dd1a79e94717dc556af9a92d238185ef6-merged.mount: Deactivated successfully. Jun 25 14:34:07.942872 kernel: docker0: port 1(vetheee97c6) entered blocking state Jun 25 14:34:07.942953 kernel: docker0: port 1(vetheee97c6) entered disabled state Jun 25 14:34:07.942976 kernel: device vetheee97c6 entered promiscuous mode Jun 25 14:34:07.944937 kernel: docker0: port 1(vetheee97c6) entered blocking state Jun 25 14:34:07.944998 kernel: docker0: port 1(vetheee97c6) entered forwarding state Jun 25 14:34:07.941000 audit: ANOM_PROMISCUOUS dev=vetheee97c6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:07.941000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40008617a0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:07.941000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:07.943739 systemd-networkd[1073]: vetheee97c6: Link UP Jun 25 14:34:07.973019 containerd[1227]: time="2024-06-25T14:34:07.972936971Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:07.973190 containerd[1227]: time="2024-06-25T14:34:07.973027212Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:07.973190 containerd[1227]: time="2024-06-25T14:34:07.973059692Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:07.973190 containerd[1227]: time="2024-06-25T14:34:07.973084732Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:07.995620 systemd[1]: Started docker-9dcab15e99943e7adf2d734bf6ebd1e1d3c0c81c79c34a24d46190560c2d2163.scope - libcontainer container 9dcab15e99943e7adf2d734bf6ebd1e1d3c0c81c79c34a24d46190560c2d2163. Jun 25 14:34:08.003000 audit: BPF prog-id=421 op=LOAD Jun 25 14:34:08.003000 audit: BPF prog-id=422 op=LOAD Jun 25 14:34:08.003000 audit[9649]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=9638 pid=9649 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:08.003000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39646361623135653939393433653761646632643733346266 Jun 25 14:34:08.004000 audit: BPF prog-id=423 op=LOAD Jun 25 14:34:08.004000 audit[9649]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=9638 pid=9649 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:08.004000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39646361623135653939393433653761646632643733346266 Jun 25 14:34:08.004000 audit: BPF prog-id=423 op=UNLOAD Jun 25 14:34:08.004000 audit: BPF prog-id=422 op=UNLOAD Jun 25 14:34:08.004000 audit: BPF prog-id=424 op=LOAD Jun 25 14:34:08.004000 audit[9649]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=9638 pid=9649 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:08.004000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39646361623135653939393433653761646632643733346266 Jun 25 14:34:08.055503 kernel: eth0: renamed from veth3fd050e Jun 25 14:34:08.061477 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vetheee97c6: link becomes ready Jun 25 14:34:08.061489 systemd-networkd[1073]: vetheee97c6: Gained carrier Jun 25 14:34:08.064180 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:09.085000 audit: BPF prog-id=421 op=UNLOAD Jun 25 14:34:09.085407 systemd[1]: docker-9dcab15e99943e7adf2d734bf6ebd1e1d3c0c81c79c34a24d46190560c2d2163.scope: Deactivated successfully. Jun 25 14:34:09.096037 dockerd[1359]: time="2024-06-25T14:34:09.095991745Z" level=info msg="ignoring event" container=9dcab15e99943e7adf2d734bf6ebd1e1d3c0c81c79c34a24d46190560c2d2163 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:09.097529 containerd[1227]: time="2024-06-25T14:34:09.097315471Z" level=info msg="shim disconnected" id=9dcab15e99943e7adf2d734bf6ebd1e1d3c0c81c79c34a24d46190560c2d2163 namespace=moby Jun 25 14:34:09.097529 containerd[1227]: time="2024-06-25T14:34:09.097526832Z" level=warning msg="cleaning up after shim disconnected" id=9dcab15e99943e7adf2d734bf6ebd1e1d3c0c81c79c34a24d46190560c2d2163 namespace=moby Jun 25 14:34:09.097774 containerd[1227]: time="2024-06-25T14:34:09.097536032Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:09.112942 systemd-networkd[1073]: vetheee97c6: Lost carrier Jun 25 14:34:09.113482 kernel: docker0: port 1(vetheee97c6) entered disabled state Jun 25 14:34:09.113518 kernel: veth3fd050e: renamed from eth0 Jun 25 14:34:09.135545 systemd-networkd[1073]: vetheee97c6: Link DOWN Jun 25 14:34:09.136482 kernel: docker0: port 1(vetheee97c6) entered disabled state Jun 25 14:34:09.134000 audit: ANOM_PROMISCUOUS dev=vetheee97c6 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:09.137720 kernel: device vetheee97c6 left promiscuous mode Jun 25 14:34:09.137757 kernel: docker0: port 1(vetheee97c6) entered disabled state Jun 25 14:34:09.134000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015b9560 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:09.134000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:09.158502 systemd[1]: run-docker-netns-678b6206719e.mount: Deactivated successfully. Jun 25 14:34:09.159451 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:34:09.159915 systemd[1]: var-lib-docker-overlay2-ce9b28dfcd4170ed36d914f3d5ffc88dd1a79e94717dc556af9a92d238185ef6-merged.mount: Deactivated successfully. Jun 25 14:34:09.189000 audit: BPF prog-id=424 op=UNLOAD Jun 25 14:34:09.192314 systemd[1]: var-lib-docker-overlay2-da02bcd4f7f1f769211165661623708ce946b96f02917341f048c036b40f88b2\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:09.205929 kernel: docker0: port 1(veth43382d7) entered blocking state Jun 25 14:34:09.206039 kernel: docker0: port 1(veth43382d7) entered disabled state Jun 25 14:34:09.206063 kernel: device veth43382d7 entered promiscuous mode Jun 25 14:34:09.204000 audit: ANOM_PROMISCUOUS dev=veth43382d7 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:09.204000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001936630 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:09.204000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:09.206713 systemd-networkd[1073]: veth43382d7: Link UP Jun 25 14:34:09.207986 kernel: docker0: port 1(veth43382d7) entered blocking state Jun 25 14:34:09.208072 kernel: docker0: port 1(veth43382d7) entered forwarding state Jun 25 14:34:09.208741 kernel: docker0: port 1(veth43382d7) entered disabled state Jun 25 14:34:09.234810 containerd[1227]: time="2024-06-25T14:34:09.234686872Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:09.234810 containerd[1227]: time="2024-06-25T14:34:09.234743113Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:09.234810 containerd[1227]: time="2024-06-25T14:34:09.234761553Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:09.234810 containerd[1227]: time="2024-06-25T14:34:09.234775193Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:09.252641 systemd[1]: Started docker-6d94691d13653bf33721769dd7207c30bb8cfac46eeb5fb0e1501d1693356726.scope - libcontainer container 6d94691d13653bf33721769dd7207c30bb8cfac46eeb5fb0e1501d1693356726. Jun 25 14:34:09.260000 audit: BPF prog-id=425 op=LOAD Jun 25 14:34:09.260000 audit: BPF prog-id=426 op=LOAD Jun 25 14:34:09.260000 audit[9734]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=9723 pid=9734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:09.260000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36643934363931643133363533626633333732313736396464 Jun 25 14:34:09.261000 audit: BPF prog-id=427 op=LOAD Jun 25 14:34:09.261000 audit[9734]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=9723 pid=9734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:09.261000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36643934363931643133363533626633333732313736396464 Jun 25 14:34:09.261000 audit: BPF prog-id=427 op=UNLOAD Jun 25 14:34:09.261000 audit: BPF prog-id=426 op=UNLOAD Jun 25 14:34:09.261000 audit: BPF prog-id=428 op=LOAD Jun 25 14:34:09.261000 audit[9734]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=9723 pid=9734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:09.261000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36643934363931643133363533626633333732313736396464 Jun 25 14:34:09.305492 kernel: eth0: renamed from veth926d725 Jun 25 14:34:09.314814 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth43382d7: link becomes ready Jun 25 14:34:09.314876 kernel: docker0: port 1(veth43382d7) entered blocking state Jun 25 14:34:09.314895 kernel: docker0: port 1(veth43382d7) entered forwarding state Jun 25 14:34:09.315383 systemd-networkd[1073]: veth43382d7: Gained carrier Jun 25 14:34:09.315646 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:34:09.317996 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:10.337690 systemd[1]: docker-6d94691d13653bf33721769dd7207c30bb8cfac46eeb5fb0e1501d1693356726.scope: Deactivated successfully. Jun 25 14:34:10.337000 audit: BPF prog-id=425 op=UNLOAD Jun 25 14:34:10.348724 dockerd[1359]: time="2024-06-25T14:34:10.348663516Z" level=info msg="ignoring event" container=6d94691d13653bf33721769dd7207c30bb8cfac46eeb5fb0e1501d1693356726 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:10.348989 containerd[1227]: time="2024-06-25T14:34:10.348771277Z" level=info msg="shim disconnected" id=6d94691d13653bf33721769dd7207c30bb8cfac46eeb5fb0e1501d1693356726 namespace=moby Jun 25 14:34:10.348989 containerd[1227]: time="2024-06-25T14:34:10.348819277Z" level=warning msg="cleaning up after shim disconnected" id=6d94691d13653bf33721769dd7207c30bb8cfac46eeb5fb0e1501d1693356726 namespace=moby Jun 25 14:34:10.348989 containerd[1227]: time="2024-06-25T14:34:10.348828397Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:10.363704 systemd-networkd[1073]: veth43382d7: Lost carrier Jun 25 14:34:10.364848 kernel: docker0: port 1(veth43382d7) entered disabled state Jun 25 14:34:10.364923 kernel: veth926d725: renamed from eth0 Jun 25 14:34:10.379645 systemd-networkd[1073]: veth43382d7: Gained IPv6LL Jun 25 14:34:10.390726 systemd-networkd[1073]: veth43382d7: Link DOWN Jun 25 14:34:10.392480 kernel: docker0: port 1(veth43382d7) entered disabled state Jun 25 14:34:10.393679 kernel: device veth43382d7 left promiscuous mode Jun 25 14:34:10.393759 kernel: docker0: port 1(veth43382d7) entered disabled state Jun 25 14:34:10.390000 audit: ANOM_PROMISCUOUS dev=veth43382d7 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:10.390000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c37ca0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:10.390000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:10.413555 systemd[1]: run-docker-netns-e5ddf6a6df82.mount: Deactivated successfully. Jun 25 14:34:10.414956 systemd[1]: var-lib-docker-overlay2-da02bcd4f7f1f769211165661623708ce946b96f02917341f048c036b40f88b2-merged.mount: Deactivated successfully. Jun 25 14:34:10.449070 systemd[1]: var-lib-docker-overlay2-91083f5ae0142e4271c620659aa081322f344fc7365100495ec24d7b792b2778\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:10.458000 audit: BPF prog-id=428 op=UNLOAD Jun 25 14:34:10.461726 kernel: docker0: port 1(vethf155854) entered blocking state Jun 25 14:34:10.461813 kernel: docker0: port 1(vethf155854) entered disabled state Jun 25 14:34:10.461836 kernel: device vethf155854 entered promiscuous mode Jun 25 14:34:10.460000 audit: ANOM_PROMISCUOUS dev=vethf155854 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:10.462334 systemd-networkd[1073]: vethf155854: Link UP Jun 25 14:34:10.462796 kernel: docker0: port 1(vethf155854) entered blocking state Jun 25 14:34:10.462838 kernel: docker0: port 1(vethf155854) entered forwarding state Jun 25 14:34:10.460000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001937e30 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:10.460000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:10.492196 containerd[1227]: time="2024-06-25T14:34:10.492100369Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:10.492196 containerd[1227]: time="2024-06-25T14:34:10.492154849Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:10.492196 containerd[1227]: time="2024-06-25T14:34:10.492167849Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:10.492501 containerd[1227]: time="2024-06-25T14:34:10.492177250Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:10.507665 systemd[1]: Started docker-75c2c897b9cf6f280d0f79a7a707e5cae5ac245b13c8cfd4e95cf94eadfc4559.scope - libcontainer container 75c2c897b9cf6f280d0f79a7a707e5cae5ac245b13c8cfd4e95cf94eadfc4559. Jun 25 14:34:10.516000 audit: BPF prog-id=429 op=LOAD Jun 25 14:34:10.517000 audit: BPF prog-id=430 op=LOAD Jun 25 14:34:10.517000 audit[9818]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=9809 pid=9818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:10.517000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37356332633839376239636636663238306430663739613761 Jun 25 14:34:10.517000 audit: BPF prog-id=431 op=LOAD Jun 25 14:34:10.517000 audit[9818]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=9809 pid=9818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:10.517000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37356332633839376239636636663238306430663739613761 Jun 25 14:34:10.517000 audit: BPF prog-id=431 op=UNLOAD Jun 25 14:34:10.517000 audit: BPF prog-id=430 op=UNLOAD Jun 25 14:34:10.517000 audit: BPF prog-id=432 op=LOAD Jun 25 14:34:10.517000 audit[9818]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=9809 pid=9818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:10.517000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37356332633839376239636636663238306430663739613761 Jun 25 14:34:10.562501 kernel: eth0: renamed from veth75ff964 Jun 25 14:34:10.573754 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf155854: link becomes ready Jun 25 14:34:10.573501 systemd-networkd[1073]: vethf155854: Gained carrier Jun 25 14:34:10.576284 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:11.596010 systemd[1]: docker-75c2c897b9cf6f280d0f79a7a707e5cae5ac245b13c8cfd4e95cf94eadfc4559.scope: Deactivated successfully. Jun 25 14:34:11.595000 audit: BPF prog-id=429 op=UNLOAD Jun 25 14:34:11.596758 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:34:11.596818 kernel: audit: type=1334 audit(1719326051.595:1397): prog-id=429 op=UNLOAD Jun 25 14:34:11.607950 dockerd[1359]: time="2024-06-25T14:34:11.607900299Z" level=info msg="ignoring event" container=75c2c897b9cf6f280d0f79a7a707e5cae5ac245b13c8cfd4e95cf94eadfc4559 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:11.609043 containerd[1227]: time="2024-06-25T14:34:11.608354341Z" level=info msg="shim disconnected" id=75c2c897b9cf6f280d0f79a7a707e5cae5ac245b13c8cfd4e95cf94eadfc4559 namespace=moby Jun 25 14:34:11.609043 containerd[1227]: time="2024-06-25T14:34:11.609039424Z" level=warning msg="cleaning up after shim disconnected" id=75c2c897b9cf6f280d0f79a7a707e5cae5ac245b13c8cfd4e95cf94eadfc4559 namespace=moby Jun 25 14:34:11.609295 containerd[1227]: time="2024-06-25T14:34:11.609052224Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:11.625151 systemd-networkd[1073]: vethf155854: Lost carrier Jun 25 14:34:11.625653 kernel: docker0: port 1(vethf155854) entered disabled state Jun 25 14:34:11.625682 kernel: veth75ff964: renamed from eth0 Jun 25 14:34:11.646140 systemd-networkd[1073]: vethf155854: Link DOWN Jun 25 14:34:11.647531 kernel: docker0: port 1(vethf155854) entered disabled state Jun 25 14:34:11.647596 kernel: device vethf155854 left promiscuous mode Jun 25 14:34:11.647618 kernel: audit: type=1700 audit(1719326051.645:1398): dev=vethf155854 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:11.645000 audit: ANOM_PROMISCUOUS dev=vethf155854 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:11.649819 kernel: docker0: port 1(vethf155854) entered disabled state Jun 25 14:34:11.645000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40001419c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:11.645000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:11.671548 kernel: audit: type=1300 audit(1719326051.645:1398): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40001419c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:11.671630 kernel: audit: type=1327 audit(1719326051.645:1398): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:11.673127 systemd[1]: run-docker-netns-3072f7e233a5.mount: Deactivated successfully. Jun 25 14:34:11.674528 systemd[1]: var-lib-docker-overlay2-91083f5ae0142e4271c620659aa081322f344fc7365100495ec24d7b792b2778-merged.mount: Deactivated successfully. Jun 25 14:34:11.707903 systemd[1]: var-lib-docker-overlay2-6da53d695da1e9111a328f50b07037e99aae9d0f4d284b2c819168d7c7b4805d\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:11.709000 audit: BPF prog-id=432 op=UNLOAD Jun 25 14:34:11.710483 kernel: audit: type=1334 audit(1719326051.709:1399): prog-id=432 op=UNLOAD Jun 25 14:34:11.722763 kernel: docker0: port 1(veth862be71) entered blocking state Jun 25 14:34:11.722837 kernel: docker0: port 1(veth862be71) entered disabled state Jun 25 14:34:11.722858 kernel: device veth862be71 entered promiscuous mode Jun 25 14:34:11.722878 kernel: audit: type=1700 audit(1719326051.718:1400): dev=veth862be71 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:11.722899 kernel: docker0: port 1(veth862be71) entered blocking state Jun 25 14:34:11.722915 kernel: audit: type=1300 audit(1719326051.718:1400): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7a10 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:11.722938 kernel: audit: type=1327 audit(1719326051.718:1400): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:11.718000 audit: ANOM_PROMISCUOUS dev=veth862be71 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:11.718000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7a10 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:11.718000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:11.722586 systemd-networkd[1073]: veth862be71: Link UP Jun 25 14:34:11.728561 kernel: docker0: port 1(veth862be71) entered forwarding state Jun 25 14:34:11.752953 containerd[1227]: time="2024-06-25T14:34:11.752858942Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:11.752953 containerd[1227]: time="2024-06-25T14:34:11.752924742Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:11.753193 containerd[1227]: time="2024-06-25T14:34:11.753149423Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:11.753193 containerd[1227]: time="2024-06-25T14:34:11.753177223Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:11.777622 systemd[1]: Started docker-a4fc1505d9ad158531f92369d70feb2073322732baa6df4a5ffcb555ed1b47e3.scope - libcontainer container a4fc1505d9ad158531f92369d70feb2073322732baa6df4a5ffcb555ed1b47e3. Jun 25 14:34:11.785000 audit: BPF prog-id=433 op=LOAD Jun 25 14:34:11.786496 kernel: audit: type=1334 audit(1719326051.785:1401): prog-id=433 op=LOAD Jun 25 14:34:11.786000 audit: BPF prog-id=434 op=LOAD Jun 25 14:34:11.786000 audit[9904]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=9894 pid=9904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:11.786000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61346663313530356439616431353835333166393233363964 Jun 25 14:34:11.786000 audit: BPF prog-id=435 op=LOAD Jun 25 14:34:11.786000 audit[9904]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=9894 pid=9904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:11.787511 kernel: audit: type=1334 audit(1719326051.786:1402): prog-id=434 op=LOAD Jun 25 14:34:11.786000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61346663313530356439616431353835333166393233363964 Jun 25 14:34:11.786000 audit: BPF prog-id=435 op=UNLOAD Jun 25 14:34:11.786000 audit: BPF prog-id=434 op=UNLOAD Jun 25 14:34:11.786000 audit: BPF prog-id=436 op=LOAD Jun 25 14:34:11.786000 audit[9904]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=9894 pid=9904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:11.786000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61346663313530356439616431353835333166393233363964 Jun 25 14:34:11.829500 kernel: eth0: renamed from vethac4a48e Jun 25 14:34:11.836507 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth862be71: link becomes ready Jun 25 14:34:11.836441 systemd-networkd[1073]: veth862be71: Gained carrier Jun 25 14:34:11.839428 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:12.856845 systemd[1]: docker-a4fc1505d9ad158531f92369d70feb2073322732baa6df4a5ffcb555ed1b47e3.scope: Deactivated successfully. Jun 25 14:34:12.856000 audit: BPF prog-id=433 op=UNLOAD Jun 25 14:34:12.868007 dockerd[1359]: time="2024-06-25T14:34:12.867963594Z" level=info msg="ignoring event" container=a4fc1505d9ad158531f92369d70feb2073322732baa6df4a5ffcb555ed1b47e3 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:12.868299 containerd[1227]: time="2024-06-25T14:34:12.867963874Z" level=info msg="shim disconnected" id=a4fc1505d9ad158531f92369d70feb2073322732baa6df4a5ffcb555ed1b47e3 namespace=moby Jun 25 14:34:12.868299 containerd[1227]: time="2024-06-25T14:34:12.868025034Z" level=warning msg="cleaning up after shim disconnected" id=a4fc1505d9ad158531f92369d70feb2073322732baa6df4a5ffcb555ed1b47e3 namespace=moby Jun 25 14:34:12.868299 containerd[1227]: time="2024-06-25T14:34:12.868033194Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:12.884219 systemd-networkd[1073]: veth862be71: Lost carrier Jun 25 14:34:12.884869 kernel: docker0: port 1(veth862be71) entered disabled state Jun 25 14:34:12.884911 kernel: vethac4a48e: renamed from eth0 Jun 25 14:34:12.902876 kernel: docker0: port 1(veth862be71) entered disabled state Jun 25 14:34:12.902965 kernel: device veth862be71 left promiscuous mode Jun 25 14:34:12.902993 kernel: docker0: port 1(veth862be71) entered disabled state Jun 25 14:34:12.900000 audit: ANOM_PROMISCUOUS dev=veth862be71 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:12.905142 systemd-networkd[1073]: veth862be71: Link DOWN Jun 25 14:34:12.900000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cdf720 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:12.900000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:12.921267 systemd[1]: run-docker-netns-d2ee30f433bd.mount: Deactivated successfully. Jun 25 14:34:12.922725 systemd[1]: var-lib-docker-overlay2-6da53d695da1e9111a328f50b07037e99aae9d0f4d284b2c819168d7c7b4805d-merged.mount: Deactivated successfully. Jun 25 14:34:12.954044 systemd[1]: var-lib-docker-overlay2-0eb6c2169ca94abefa92ef61c72970f1aeb9ffa30d458b36047f04ef448533c6\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:12.954000 audit: BPF prog-id=436 op=UNLOAD Jun 25 14:34:12.967780 kernel: docker0: port 1(veth7c5b82b) entered blocking state Jun 25 14:34:12.967896 kernel: docker0: port 1(veth7c5b82b) entered disabled state Jun 25 14:34:12.967918 kernel: device veth7c5b82b entered promiscuous mode Jun 25 14:34:12.967936 kernel: docker0: port 1(veth7c5b82b) entered blocking state Jun 25 14:34:12.967954 kernel: docker0: port 1(veth7c5b82b) entered forwarding state Jun 25 14:34:12.964000 audit: ANOM_PROMISCUOUS dev=veth7c5b82b prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:12.964000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018fa210 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:12.964000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:12.966454 systemd-networkd[1073]: veth7c5b82b: Link UP Jun 25 14:34:12.993710 containerd[1227]: time="2024-06-25T14:34:12.993621218Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:12.993710 containerd[1227]: time="2024-06-25T14:34:12.993669938Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:12.993950 containerd[1227]: time="2024-06-25T14:34:12.993684018Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:12.993950 containerd[1227]: time="2024-06-25T14:34:12.993694138Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:13.009621 systemd[1]: Started docker-dacdb3ba26b78e97d1af789ff2de7f541502cc60f50a180a32921eb4e1d27387.scope - libcontainer container dacdb3ba26b78e97d1af789ff2de7f541502cc60f50a180a32921eb4e1d27387. Jun 25 14:34:13.016000 audit: BPF prog-id=437 op=LOAD Jun 25 14:34:13.017000 audit: BPF prog-id=438 op=LOAD Jun 25 14:34:13.017000 audit[9988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=9977 pid=9988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:13.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64616364623362613236623738653937643161663738396666 Jun 25 14:34:13.017000 audit: BPF prog-id=439 op=LOAD Jun 25 14:34:13.017000 audit[9988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=9977 pid=9988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:13.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64616364623362613236623738653937643161663738396666 Jun 25 14:34:13.017000 audit: BPF prog-id=439 op=UNLOAD Jun 25 14:34:13.017000 audit: BPF prog-id=438 op=UNLOAD Jun 25 14:34:13.017000 audit: BPF prog-id=440 op=LOAD Jun 25 14:34:13.017000 audit[9988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=9977 pid=9988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:13.017000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64616364623362613236623738653937643161663738396666 Jun 25 14:34:13.062500 kernel: eth0: renamed from veth4836f1e Jun 25 14:34:13.071485 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth7c5b82b: link becomes ready Jun 25 14:34:13.071519 systemd-networkd[1073]: veth7c5b82b: Gained carrier Jun 25 14:34:13.074416 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:14.094324 systemd[1]: docker-dacdb3ba26b78e97d1af789ff2de7f541502cc60f50a180a32921eb4e1d27387.scope: Deactivated successfully. Jun 25 14:34:14.094000 audit: BPF prog-id=437 op=UNLOAD Jun 25 14:34:14.105785 dockerd[1359]: time="2024-06-25T14:34:14.105742621Z" level=info msg="ignoring event" container=dacdb3ba26b78e97d1af789ff2de7f541502cc60f50a180a32921eb4e1d27387 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:14.106392 containerd[1227]: time="2024-06-25T14:34:14.106337223Z" level=info msg="shim disconnected" id=dacdb3ba26b78e97d1af789ff2de7f541502cc60f50a180a32921eb4e1d27387 namespace=moby Jun 25 14:34:14.106624 containerd[1227]: time="2024-06-25T14:34:14.106393864Z" level=warning msg="cleaning up after shim disconnected" id=dacdb3ba26b78e97d1af789ff2de7f541502cc60f50a180a32921eb4e1d27387 namespace=moby Jun 25 14:34:14.106624 containerd[1227]: time="2024-06-25T14:34:14.106403224Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:14.125490 kernel: docker0: port 1(veth7c5b82b) entered disabled state Jun 25 14:34:14.125608 systemd-networkd[1073]: veth7c5b82b: Lost carrier Jun 25 14:34:14.126483 kernel: veth4836f1e: renamed from eth0 Jun 25 14:34:14.147683 systemd-networkd[1073]: veth7c5b82b: Link DOWN Jun 25 14:34:14.148485 kernel: docker0: port 1(veth7c5b82b) entered disabled state Jun 25 14:34:14.147000 audit: ANOM_PROMISCUOUS dev=veth7c5b82b prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:14.149588 kernel: device veth7c5b82b left promiscuous mode Jun 25 14:34:14.149639 kernel: docker0: port 1(veth7c5b82b) entered disabled state Jun 25 14:34:14.147000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001592560 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:14.147000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:14.174304 systemd[1]: run-docker-netns-f5906dd966e5.mount: Deactivated successfully. Jun 25 14:34:14.175728 systemd[1]: var-lib-docker-overlay2-0eb6c2169ca94abefa92ef61c72970f1aeb9ffa30d458b36047f04ef448533c6-merged.mount: Deactivated successfully. Jun 25 14:34:14.211000 audit: BPF prog-id=440 op=UNLOAD Jun 25 14:34:14.213104 systemd[1]: var-lib-docker-overlay2-5d99f651016d3bac5664d2093430d94d37777e48b035d9f6fad67b82e7870cb2\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:14.235914 kernel: docker0: port 1(veth2b529b1) entered blocking state Jun 25 14:34:14.236034 kernel: docker0: port 1(veth2b529b1) entered disabled state Jun 25 14:34:14.236060 kernel: device veth2b529b1 entered promiscuous mode Jun 25 14:34:14.236082 kernel: docker0: port 1(veth2b529b1) entered blocking state Jun 25 14:34:14.233000 audit: ANOM_PROMISCUOUS dev=veth2b529b1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:14.233000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000a4dad0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:14.233000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:14.236480 kernel: docker0: port 1(veth2b529b1) entered forwarding state Jun 25 14:34:14.238635 systemd-networkd[1073]: veth2b529b1: Link UP Jun 25 14:34:14.262938 containerd[1227]: time="2024-06-25T14:34:14.262840748Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:14.262938 containerd[1227]: time="2024-06-25T14:34:14.262915828Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:14.263125 containerd[1227]: time="2024-06-25T14:34:14.262936508Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:14.263125 containerd[1227]: time="2024-06-25T14:34:14.262952508Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:14.288640 systemd[1]: Started docker-63b5b8b454938d889285c5778dce35995aab5f2c8c2a653beb162fef03769891.scope - libcontainer container 63b5b8b454938d889285c5778dce35995aab5f2c8c2a653beb162fef03769891. Jun 25 14:34:14.297000 audit: BPF prog-id=441 op=LOAD Jun 25 14:34:14.298000 audit: BPF prog-id=442 op=LOAD Jun 25 14:34:14.298000 audit[10071]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a58b0 a2=78 a3=0 items=0 ppid=10061 pid=10071 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:14.298000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36336235623862343534393338643838393238356335373738 Jun 25 14:34:14.298000 audit: BPF prog-id=443 op=LOAD Jun 25 14:34:14.298000 audit[10071]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001a5640 a2=78 a3=0 items=0 ppid=10061 pid=10071 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:14.298000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36336235623862343534393338643838393238356335373738 Jun 25 14:34:14.298000 audit: BPF prog-id=443 op=UNLOAD Jun 25 14:34:14.298000 audit: BPF prog-id=442 op=UNLOAD Jun 25 14:34:14.298000 audit: BPF prog-id=444 op=LOAD Jun 25 14:34:14.298000 audit[10071]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001a5b10 a2=78 a3=0 items=0 ppid=10061 pid=10071 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:14.298000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36336235623862343534393338643838393238356335373738 Jun 25 14:34:14.343496 kernel: eth0: renamed from veth9a3e78c Jun 25 14:34:14.352492 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth2b529b1: link becomes ready Jun 25 14:34:14.352570 systemd-networkd[1073]: veth2b529b1: Gained carrier Jun 25 14:34:14.356446 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:15.375000 audit: BPF prog-id=441 op=UNLOAD Jun 25 14:34:15.375711 systemd[1]: docker-63b5b8b454938d889285c5778dce35995aab5f2c8c2a653beb162fef03769891.scope: Deactivated successfully. Jun 25 14:34:15.388100 dockerd[1359]: time="2024-06-25T14:34:15.388023979Z" level=info msg="ignoring event" container=63b5b8b454938d889285c5778dce35995aab5f2c8c2a653beb162fef03769891 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:15.388779 containerd[1227]: time="2024-06-25T14:34:15.388534741Z" level=info msg="shim disconnected" id=63b5b8b454938d889285c5778dce35995aab5f2c8c2a653beb162fef03769891 namespace=moby Jun 25 14:34:15.388779 containerd[1227]: time="2024-06-25T14:34:15.388596741Z" level=warning msg="cleaning up after shim disconnected" id=63b5b8b454938d889285c5778dce35995aab5f2c8c2a653beb162fef03769891 namespace=moby Jun 25 14:34:15.388779 containerd[1227]: time="2024-06-25T14:34:15.388605101Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:15.405945 systemd-networkd[1073]: veth2b529b1: Lost carrier Jun 25 14:34:15.406721 kernel: docker0: port 1(veth2b529b1) entered disabled state Jun 25 14:34:15.406748 kernel: veth9a3e78c: renamed from eth0 Jun 25 14:34:15.430255 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:34:15.431599 systemd-networkd[1073]: veth2b529b1: Link DOWN Jun 25 14:34:15.433670 kernel: docker0: port 1(veth2b529b1) entered disabled state Jun 25 14:34:15.433748 kernel: device veth2b529b1 left promiscuous mode Jun 25 14:34:15.433769 kernel: docker0: port 1(veth2b529b1) entered disabled state Jun 25 14:34:15.431000 audit: ANOM_PROMISCUOUS dev=veth2b529b1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:15.431000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=400182c840 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:15.431000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:15.456558 systemd[1]: run-docker-netns-819b0c4d5f45.mount: Deactivated successfully. Jun 25 14:34:15.458756 systemd[1]: var-lib-docker-overlay2-5d99f651016d3bac5664d2093430d94d37777e48b035d9f6fad67b82e7870cb2-merged.mount: Deactivated successfully. Jun 25 14:34:15.497783 systemd[1]: var-lib-docker-overlay2-4dfbd7790b4558eff777d9ecbb02af173ecd4a4a8fd6b28ab1383188bc77be71\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:15.498000 audit: BPF prog-id=444 op=UNLOAD Jun 25 14:34:15.515865 kernel: docker0: port 1(veth783bd65) entered blocking state Jun 25 14:34:15.515989 kernel: docker0: port 1(veth783bd65) entered disabled state Jun 25 14:34:15.516011 kernel: device veth783bd65 entered promiscuous mode Jun 25 14:34:15.514000 audit: ANOM_PROMISCUOUS dev=veth783bd65 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:15.514000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40013394d0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:15.514000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:15.516960 systemd-networkd[1073]: veth783bd65: Link UP Jun 25 14:34:15.518697 kernel: docker0: port 1(veth783bd65) entered blocking state Jun 25 14:34:15.518778 kernel: docker0: port 1(veth783bd65) entered forwarding state Jun 25 14:34:15.519732 kernel: docker0: port 1(veth783bd65) entered disabled state Jun 25 14:34:15.551803 containerd[1227]: time="2024-06-25T14:34:15.551685316Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:15.551803 containerd[1227]: time="2024-06-25T14:34:15.551734356Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:15.551803 containerd[1227]: time="2024-06-25T14:34:15.551752036Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:15.551803 containerd[1227]: time="2024-06-25T14:34:15.551761396Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:15.568763 systemd[1]: Started docker-3879f054f7d1cc6c46933daa8c2adafd9ed75033b3252423b205e13843e3d5f7.scope - libcontainer container 3879f054f7d1cc6c46933daa8c2adafd9ed75033b3252423b205e13843e3d5f7. Jun 25 14:34:15.578000 audit: BPF prog-id=445 op=LOAD Jun 25 14:34:15.579000 audit: BPF prog-id=446 op=LOAD Jun 25 14:34:15.579000 audit[10153]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10144 pid=10153 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:15.579000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383739663035346637643163633663343639333364616138 Jun 25 14:34:15.579000 audit: BPF prog-id=447 op=LOAD Jun 25 14:34:15.579000 audit[10153]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10144 pid=10153 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:15.579000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383739663035346637643163633663343639333364616138 Jun 25 14:34:15.579000 audit: BPF prog-id=447 op=UNLOAD Jun 25 14:34:15.579000 audit: BPF prog-id=446 op=UNLOAD Jun 25 14:34:15.579000 audit: BPF prog-id=448 op=LOAD Jun 25 14:34:15.579000 audit[10153]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10144 pid=10153 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:15.579000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33383739663035346637643163633663343639333364616138 Jun 25 14:34:15.632508 kernel: eth0: renamed from veth03a0861 Jun 25 14:34:15.640991 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth783bd65: link becomes ready Jun 25 14:34:15.641107 kernel: docker0: port 1(veth783bd65) entered blocking state Jun 25 14:34:15.641127 kernel: docker0: port 1(veth783bd65) entered forwarding state Jun 25 14:34:15.641608 systemd-networkd[1073]: veth783bd65: Gained carrier Jun 25 14:34:15.641842 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:34:15.644993 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:16.666282 systemd[1]: docker-3879f054f7d1cc6c46933daa8c2adafd9ed75033b3252423b205e13843e3d5f7.scope: Deactivated successfully. Jun 25 14:34:16.666000 audit: BPF prog-id=445 op=UNLOAD Jun 25 14:34:16.667623 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:34:16.667680 kernel: audit: type=1334 audit(1719326056.666:1437): prog-id=445 op=UNLOAD Jun 25 14:34:16.677945 dockerd[1359]: time="2024-06-25T14:34:16.677903051Z" level=info msg="ignoring event" container=3879f054f7d1cc6c46933daa8c2adafd9ed75033b3252423b205e13843e3d5f7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:16.678212 containerd[1227]: time="2024-06-25T14:34:16.678023132Z" level=info msg="shim disconnected" id=3879f054f7d1cc6c46933daa8c2adafd9ed75033b3252423b205e13843e3d5f7 namespace=moby Jun 25 14:34:16.678212 containerd[1227]: time="2024-06-25T14:34:16.678075172Z" level=warning msg="cleaning up after shim disconnected" id=3879f054f7d1cc6c46933daa8c2adafd9ed75033b3252423b205e13843e3d5f7 namespace=moby Jun 25 14:34:16.678212 containerd[1227]: time="2024-06-25T14:34:16.678083452Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:16.694332 systemd-networkd[1073]: veth783bd65: Lost carrier Jun 25 14:34:16.694734 kernel: docker0: port 1(veth783bd65) entered disabled state Jun 25 14:34:16.694771 kernel: veth03a0861: renamed from eth0 Jun 25 14:34:16.715103 systemd-networkd[1073]: veth783bd65: Link DOWN Jun 25 14:34:16.716554 kernel: docker0: port 1(veth783bd65) entered disabled state Jun 25 14:34:16.716627 kernel: device veth783bd65 left promiscuous mode Jun 25 14:34:16.716655 kernel: docker0: port 1(veth783bd65) entered disabled state Jun 25 14:34:16.716669 kernel: audit: type=1700 audit(1719326056.714:1438): dev=veth783bd65 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:16.714000 audit: ANOM_PROMISCUOUS dev=veth783bd65 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:16.714000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b6c240 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:16.714000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:16.739953 systemd[1]: run-docker-netns-2c23ff207425.mount: Deactivated successfully. Jun 25 14:34:16.741764 kernel: audit: type=1300 audit(1719326056.714:1438): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b6c240 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:16.741828 kernel: audit: type=1327 audit(1719326056.714:1438): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:16.742376 systemd[1]: var-lib-docker-overlay2-4dfbd7790b4558eff777d9ecbb02af173ecd4a4a8fd6b28ab1383188bc77be71-merged.mount: Deactivated successfully. Jun 25 14:34:16.778000 audit: BPF prog-id=448 op=UNLOAD Jun 25 14:34:16.779489 kernel: audit: type=1334 audit(1719326056.778:1439): prog-id=448 op=UNLOAD Jun 25 14:34:16.788812 systemd[1]: var-lib-docker-overlay2-550fb2c89eb870008dff5220ed64c29454d57fed8cb5384d0de812cffa181947\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:16.812846 kernel: docker0: port 1(veth5f4380f) entered blocking state Jun 25 14:34:16.812967 kernel: docker0: port 1(veth5f4380f) entered disabled state Jun 25 14:34:16.812988 kernel: device veth5f4380f entered promiscuous mode Jun 25 14:34:16.813011 kernel: audit: type=1700 audit(1719326056.807:1440): dev=veth5f4380f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:16.813041 kernel: docker0: port 1(veth5f4380f) entered blocking state Jun 25 14:34:16.813057 kernel: audit: type=1300 audit(1719326056.807:1440): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184a570 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:16.813078 kernel: docker0: port 1(veth5f4380f) entered forwarding state Jun 25 14:34:16.807000 audit: ANOM_PROMISCUOUS dev=veth5f4380f prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:16.807000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184a570 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:16.812639 systemd-networkd[1073]: veth5f4380f: Link UP Jun 25 14:34:16.813894 kernel: audit: type=1327 audit(1719326056.807:1440): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:16.807000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:16.847746 containerd[1227]: time="2024-06-25T14:34:16.847639316Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:16.847941 containerd[1227]: time="2024-06-25T14:34:16.847730636Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:16.847941 containerd[1227]: time="2024-06-25T14:34:16.847752357Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:16.847941 containerd[1227]: time="2024-06-25T14:34:16.847766077Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:16.865665 systemd[1]: Started docker-52a710b129e40abcc88d4a245883010980b52d7955e6494c0c08b7d9003aaf7d.scope - libcontainer container 52a710b129e40abcc88d4a245883010980b52d7955e6494c0c08b7d9003aaf7d. Jun 25 14:34:16.873000 audit: BPF prog-id=449 op=LOAD Jun 25 14:34:16.875473 kernel: audit: type=1334 audit(1719326056.873:1441): prog-id=449 op=LOAD Jun 25 14:34:16.875540 kernel: audit: type=1334 audit(1719326056.875:1442): prog-id=450 op=LOAD Jun 25 14:34:16.875000 audit: BPF prog-id=450 op=LOAD Jun 25 14:34:16.875000 audit[10236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10225 pid=10236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:16.875000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35326137313062313239653430616263633838643461323435 Jun 25 14:34:16.875000 audit: BPF prog-id=451 op=LOAD Jun 25 14:34:16.875000 audit[10236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10225 pid=10236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:16.875000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35326137313062313239653430616263633838643461323435 Jun 25 14:34:16.875000 audit: BPF prog-id=451 op=UNLOAD Jun 25 14:34:16.875000 audit: BPF prog-id=450 op=UNLOAD Jun 25 14:34:16.875000 audit: BPF prog-id=452 op=LOAD Jun 25 14:34:16.875000 audit[10236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10225 pid=10236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:16.875000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35326137313062313239653430616263633838643461323435 Jun 25 14:34:16.925495 kernel: eth0: renamed from vethe151868 Jun 25 14:34:16.934476 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth5f4380f: link becomes ready Jun 25 14:34:16.934479 systemd-networkd[1073]: veth5f4380f: Gained carrier Jun 25 14:34:16.937137 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:17.956314 systemd[1]: docker-52a710b129e40abcc88d4a245883010980b52d7955e6494c0c08b7d9003aaf7d.scope: Deactivated successfully. Jun 25 14:34:17.956000 audit: BPF prog-id=449 op=UNLOAD Jun 25 14:34:17.972075 dockerd[1359]: time="2024-06-25T14:34:17.972025429Z" level=info msg="ignoring event" container=52a710b129e40abcc88d4a245883010980b52d7955e6494c0c08b7d9003aaf7d module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:17.972352 containerd[1227]: time="2024-06-25T14:34:17.972231669Z" level=info msg="shim disconnected" id=52a710b129e40abcc88d4a245883010980b52d7955e6494c0c08b7d9003aaf7d namespace=moby Jun 25 14:34:17.972352 containerd[1227]: time="2024-06-25T14:34:17.972289390Z" level=warning msg="cleaning up after shim disconnected" id=52a710b129e40abcc88d4a245883010980b52d7955e6494c0c08b7d9003aaf7d namespace=moby Jun 25 14:34:17.972352 containerd[1227]: time="2024-06-25T14:34:17.972297470Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:17.987525 kernel: docker0: port 1(veth5f4380f) entered disabled state Jun 25 14:34:17.987618 kernel: vethe151868: renamed from eth0 Jun 25 14:34:17.987086 systemd-networkd[1073]: veth5f4380f: Lost carrier Jun 25 14:34:18.009920 systemd-networkd[1073]: veth5f4380f: Link DOWN Jun 25 14:34:18.011484 kernel: docker0: port 1(veth5f4380f) entered disabled state Jun 25 14:34:18.009000 audit: ANOM_PROMISCUOUS dev=veth5f4380f prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:18.012632 kernel: device veth5f4380f left promiscuous mode Jun 25 14:34:18.012670 kernel: docker0: port 1(veth5f4380f) entered disabled state Jun 25 14:34:18.009000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000141280 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:18.009000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:18.046393 systemd[1]: run-docker-netns-e24b24a57a63.mount: Deactivated successfully. Jun 25 14:34:18.048287 systemd[1]: var-lib-docker-overlay2-550fb2c89eb870008dff5220ed64c29454d57fed8cb5384d0de812cffa181947-merged.mount: Deactivated successfully. Jun 25 14:34:18.086000 audit: BPF prog-id=452 op=UNLOAD Jun 25 14:34:18.087886 systemd[1]: var-lib-docker-overlay2-49f1d6eee8f38b839c60e1c5933318a1d96d68fdb5334e6b8f847439663ff9fb\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:18.109649 kernel: docker0: port 1(veth42b1712) entered blocking state Jun 25 14:34:18.109775 kernel: docker0: port 1(veth42b1712) entered disabled state Jun 25 14:34:18.108000 audit: ANOM_PROMISCUOUS dev=veth42b1712 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:18.110537 kernel: device veth42b1712 entered promiscuous mode Jun 25 14:34:18.108000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=400184ac60 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:18.108000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:18.112196 systemd-networkd[1073]: veth42b1712: Link UP Jun 25 14:34:18.113495 kernel: docker0: port 1(veth42b1712) entered blocking state Jun 25 14:34:18.113523 kernel: docker0: port 1(veth42b1712) entered forwarding state Jun 25 14:34:18.138906 containerd[1227]: time="2024-06-25T14:34:18.138617933Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:18.138906 containerd[1227]: time="2024-06-25T14:34:18.138692333Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:18.138906 containerd[1227]: time="2024-06-25T14:34:18.138711893Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:18.138906 containerd[1227]: time="2024-06-25T14:34:18.138725333Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:18.155892 systemd[1]: Started docker-520ab107d94b6cd9cfa19d34f04572220c3a81f7dec36b6165c573e92105a563.scope - libcontainer container 520ab107d94b6cd9cfa19d34f04572220c3a81f7dec36b6165c573e92105a563. Jun 25 14:34:18.166000 audit: BPF prog-id=453 op=LOAD Jun 25 14:34:18.166000 audit: BPF prog-id=454 op=LOAD Jun 25 14:34:18.166000 audit[10321]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10311 pid=10321 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:18.166000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35323061623130376439346236636439636661313964333466 Jun 25 14:34:18.166000 audit: BPF prog-id=455 op=LOAD Jun 25 14:34:18.166000 audit[10321]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10311 pid=10321 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:18.166000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35323061623130376439346236636439636661313964333466 Jun 25 14:34:18.166000 audit: BPF prog-id=455 op=UNLOAD Jun 25 14:34:18.166000 audit: BPF prog-id=454 op=UNLOAD Jun 25 14:34:18.166000 audit: BPF prog-id=456 op=LOAD Jun 25 14:34:18.166000 audit[10321]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10311 pid=10321 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:18.166000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F35323061623130376439346236636439636661313964333466 Jun 25 14:34:18.211501 kernel: eth0: renamed from veth4e8dec1 Jun 25 14:34:18.217490 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth42b1712: link becomes ready Jun 25 14:34:18.217430 systemd-networkd[1073]: veth42b1712: Gained carrier Jun 25 14:34:18.219954 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:19.240961 systemd[1]: docker-520ab107d94b6cd9cfa19d34f04572220c3a81f7dec36b6165c573e92105a563.scope: Deactivated successfully. Jun 25 14:34:19.240000 audit: BPF prog-id=453 op=UNLOAD Jun 25 14:34:19.256334 dockerd[1359]: time="2024-06-25T14:34:19.256284480Z" level=info msg="ignoring event" container=520ab107d94b6cd9cfa19d34f04572220c3a81f7dec36b6165c573e92105a563 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:19.256634 containerd[1227]: time="2024-06-25T14:34:19.256397360Z" level=info msg="shim disconnected" id=520ab107d94b6cd9cfa19d34f04572220c3a81f7dec36b6165c573e92105a563 namespace=moby Jun 25 14:34:19.256634 containerd[1227]: time="2024-06-25T14:34:19.256445921Z" level=warning msg="cleaning up after shim disconnected" id=520ab107d94b6cd9cfa19d34f04572220c3a81f7dec36b6165c573e92105a563 namespace=moby Jun 25 14:34:19.256634 containerd[1227]: time="2024-06-25T14:34:19.256453641Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:19.260570 systemd-networkd[1073]: veth42b1712: Gained IPv6LL Jun 25 14:34:19.274757 kernel: docker0: port 1(veth42b1712) entered disabled state Jun 25 14:34:19.274837 kernel: veth4e8dec1: renamed from eth0 Jun 25 14:34:19.274368 systemd-networkd[1073]: veth42b1712: Lost carrier Jun 25 14:34:19.301313 systemd-networkd[1073]: veth42b1712: Link DOWN Jun 25 14:34:19.301532 kernel: docker0: port 1(veth42b1712) entered disabled state Jun 25 14:34:19.301566 kernel: device veth42b1712 left promiscuous mode Jun 25 14:34:19.300000 audit: ANOM_PROMISCUOUS dev=veth42b1712 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:19.302617 kernel: docker0: port 1(veth42b1712) entered disabled state Jun 25 14:34:19.300000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000c36f80 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:19.300000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:19.325740 systemd[1]: run-docker-netns-651bd95dc6ff.mount: Deactivated successfully. Jun 25 14:34:19.328647 systemd[1]: var-lib-docker-overlay2-49f1d6eee8f38b839c60e1c5933318a1d96d68fdb5334e6b8f847439663ff9fb-merged.mount: Deactivated successfully. Jun 25 14:34:19.371000 audit: BPF prog-id=456 op=UNLOAD Jun 25 14:34:19.375953 systemd[1]: var-lib-docker-overlay2-83fa5dfae002052c7b6e4e062467a7987b760249e9c525b0326625f50c093bb4\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:19.393757 kernel: docker0: port 1(veth0407726) entered blocking state Jun 25 14:34:19.393877 kernel: docker0: port 1(veth0407726) entered disabled state Jun 25 14:34:19.393900 kernel: device veth0407726 entered promiscuous mode Jun 25 14:34:19.392000 audit: ANOM_PROMISCUOUS dev=veth0407726 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:19.392000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c7b8f0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:19.392000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:19.394546 systemd-networkd[1073]: veth0407726: Link UP Jun 25 14:34:19.395888 kernel: docker0: port 1(veth0407726) entered blocking state Jun 25 14:34:19.395965 kernel: docker0: port 1(veth0407726) entered forwarding state Jun 25 14:34:19.428592 containerd[1227]: time="2024-06-25T14:34:19.428386587Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:19.428592 containerd[1227]: time="2024-06-25T14:34:19.428445227Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:19.428592 containerd[1227]: time="2024-06-25T14:34:19.428489827Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:19.428592 containerd[1227]: time="2024-06-25T14:34:19.428505667Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:19.451703 systemd[1]: Started docker-31d88a90fe54eca57989f9016b48fdb1364e709d6dbdcaf424fa1f6ebbace375.scope - libcontainer container 31d88a90fe54eca57989f9016b48fdb1364e709d6dbdcaf424fa1f6ebbace375. Jun 25 14:34:19.461000 audit: BPF prog-id=457 op=LOAD Jun 25 14:34:19.462000 audit: BPF prog-id=458 op=LOAD Jun 25 14:34:19.462000 audit[10406]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=10395 pid=10406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:19.462000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33316438386139306665353465636135373938396639303136 Jun 25 14:34:19.462000 audit: BPF prog-id=459 op=LOAD Jun 25 14:34:19.462000 audit[10406]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=10395 pid=10406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:19.462000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33316438386139306665353465636135373938396639303136 Jun 25 14:34:19.462000 audit: BPF prog-id=459 op=UNLOAD Jun 25 14:34:19.462000 audit: BPF prog-id=458 op=UNLOAD Jun 25 14:34:19.462000 audit: BPF prog-id=460 op=LOAD Jun 25 14:34:19.462000 audit[10406]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=10395 pid=10406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:19.462000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33316438386139306665353465636135373938396639303136 Jun 25 14:34:19.509495 kernel: eth0: renamed from veth263c9fa Jun 25 14:34:19.519526 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0407726: link becomes ready Jun 25 14:34:19.519470 systemd-networkd[1073]: veth0407726: Gained carrier Jun 25 14:34:19.524061 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:20.546000 audit: BPF prog-id=457 op=UNLOAD Jun 25 14:34:20.547108 systemd[1]: docker-31d88a90fe54eca57989f9016b48fdb1364e709d6dbdcaf424fa1f6ebbace375.scope: Deactivated successfully. Jun 25 14:34:20.558800 dockerd[1359]: time="2024-06-25T14:34:20.558278294Z" level=info msg="ignoring event" container=31d88a90fe54eca57989f9016b48fdb1364e709d6dbdcaf424fa1f6ebbace375 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:20.560212 containerd[1227]: time="2024-06-25T14:34:20.559223098Z" level=info msg="shim disconnected" id=31d88a90fe54eca57989f9016b48fdb1364e709d6dbdcaf424fa1f6ebbace375 namespace=moby Jun 25 14:34:20.560212 containerd[1227]: time="2024-06-25T14:34:20.559284058Z" level=warning msg="cleaning up after shim disconnected" id=31d88a90fe54eca57989f9016b48fdb1364e709d6dbdcaf424fa1f6ebbace375 namespace=moby Jun 25 14:34:20.560212 containerd[1227]: time="2024-06-25T14:34:20.559293418Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:20.579719 systemd-networkd[1073]: veth0407726: Lost carrier Jun 25 14:34:20.580489 kernel: docker0: port 1(veth0407726) entered disabled state Jun 25 14:34:20.580549 kernel: veth263c9fa: renamed from eth0 Jun 25 14:34:20.602933 systemd-networkd[1073]: veth0407726: Link DOWN Jun 25 14:34:20.602000 audit: ANOM_PROMISCUOUS dev=veth0407726 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:20.604942 kernel: docker0: port 1(veth0407726) entered disabled state Jun 25 14:34:20.604990 kernel: device veth0407726 left promiscuous mode Jun 25 14:34:20.605010 kernel: docker0: port 1(veth0407726) entered disabled state Jun 25 14:34:20.602000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40000587a0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:20.602000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:20.632655 systemd[1]: run-docker-netns-580c2bd6b5c7.mount: Deactivated successfully. Jun 25 14:34:20.635479 systemd[1]: var-lib-docker-overlay2-83fa5dfae002052c7b6e4e062467a7987b760249e9c525b0326625f50c093bb4-merged.mount: Deactivated successfully. Jun 25 14:34:20.669000 audit: BPF prog-id=460 op=UNLOAD Jun 25 14:34:20.682737 systemd[1]: var-lib-docker-overlay2-a88a52b00fdfba781e7113933de63fd741448281701b7c0a0d28e28c11e08459\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:20.710481 kernel: docker0: port 1(veth86745d9) entered blocking state Jun 25 14:34:20.710588 kernel: docker0: port 1(veth86745d9) entered disabled state Jun 25 14:34:20.710611 kernel: device veth86745d9 entered promiscuous mode Jun 25 14:34:20.707000 audit: ANOM_PROMISCUOUS dev=veth86745d9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:20.707000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001937830 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:20.707000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:20.712040 systemd-networkd[1073]: veth86745d9: Link UP Jun 25 14:34:20.713559 kernel: docker0: port 1(veth86745d9) entered blocking state Jun 25 14:34:20.713631 kernel: docker0: port 1(veth86745d9) entered forwarding state Jun 25 14:34:20.754824 containerd[1227]: time="2024-06-25T14:34:20.754736433Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:20.755104 containerd[1227]: time="2024-06-25T14:34:20.754800513Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:20.755104 containerd[1227]: time="2024-06-25T14:34:20.754814793Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:20.755104 containerd[1227]: time="2024-06-25T14:34:20.754824233Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:20.767328 kernel: docker0: port 1(veth86745d9) entered disabled state Jun 25 14:34:20.776414 systemd[1]: Started docker-8866999525c63a965bfbcd5c170eb6e2320b7d2ed07cb648566fe69b7bde7af5.scope - libcontainer container 8866999525c63a965bfbcd5c170eb6e2320b7d2ed07cb648566fe69b7bde7af5. Jun 25 14:34:20.785000 audit: BPF prog-id=461 op=LOAD Jun 25 14:34:20.786000 audit: BPF prog-id=462 op=LOAD Jun 25 14:34:20.786000 audit[10489]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10480 pid=10489 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:20.786000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38383636393939353235633633613936356266626364356331 Jun 25 14:34:20.786000 audit: BPF prog-id=463 op=LOAD Jun 25 14:34:20.786000 audit[10489]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10480 pid=10489 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:20.786000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38383636393939353235633633613936356266626364356331 Jun 25 14:34:20.787000 audit: BPF prog-id=463 op=UNLOAD Jun 25 14:34:20.787000 audit: BPF prog-id=462 op=UNLOAD Jun 25 14:34:20.787000 audit: BPF prog-id=464 op=LOAD Jun 25 14:34:20.787000 audit[10489]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10480 pid=10489 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:20.787000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F38383636393939353235633633613936356266626364356331 Jun 25 14:34:20.842290 kernel: eth0: renamed from vethe2671ed Jun 25 14:34:20.851923 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth86745d9: link becomes ready Jun 25 14:34:20.852038 kernel: docker0: port 1(veth86745d9) entered blocking state Jun 25 14:34:20.852062 kernel: docker0: port 1(veth86745d9) entered forwarding state Jun 25 14:34:20.852523 systemd-networkd[1073]: veth86745d9: Gained carrier Jun 25 14:34:20.857799 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:21.883068 systemd[1]: docker-8866999525c63a965bfbcd5c170eb6e2320b7d2ed07cb648566fe69b7bde7af5.scope: Deactivated successfully. Jun 25 14:34:21.885146 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:34:21.885258 kernel: audit: type=1334 audit(1719326061.882:1477): prog-id=461 op=UNLOAD Jun 25 14:34:21.882000 audit: BPF prog-id=461 op=UNLOAD Jun 25 14:34:21.902433 dockerd[1359]: time="2024-06-25T14:34:21.902082840Z" level=info msg="ignoring event" container=8866999525c63a965bfbcd5c170eb6e2320b7d2ed07cb648566fe69b7bde7af5 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:21.903473 containerd[1227]: time="2024-06-25T14:34:21.903408325Z" level=info msg="shim disconnected" id=8866999525c63a965bfbcd5c170eb6e2320b7d2ed07cb648566fe69b7bde7af5 namespace=moby Jun 25 14:34:21.903473 containerd[1227]: time="2024-06-25T14:34:21.903473805Z" level=warning msg="cleaning up after shim disconnected" id=8866999525c63a965bfbcd5c170eb6e2320b7d2ed07cb648566fe69b7bde7af5 namespace=moby Jun 25 14:34:21.903716 containerd[1227]: time="2024-06-25T14:34:21.903483285Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:21.924508 kernel: docker0: port 1(veth86745d9) entered disabled state Jun 25 14:34:21.924600 systemd-networkd[1073]: veth86745d9: Lost carrier Jun 25 14:34:21.925483 kernel: vethe2671ed: renamed from eth0 Jun 25 14:34:21.946209 systemd-networkd[1073]: veth86745d9: Link DOWN Jun 25 14:34:21.947494 kernel: docker0: port 1(veth86745d9) entered disabled state Jun 25 14:34:21.945000 audit: ANOM_PROMISCUOUS dev=veth86745d9 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:21.948790 kernel: device veth86745d9 left promiscuous mode Jun 25 14:34:21.948836 kernel: docker0: port 1(veth86745d9) entered disabled state Jun 25 14:34:21.948857 kernel: audit: type=1700 audit(1719326061.945:1478): dev=veth86745d9 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:21.945000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b6dae0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:21.945000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:21.973613 kernel: audit: type=1300 audit(1719326061.945:1478): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001b6dae0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:21.973693 kernel: audit: type=1327 audit(1719326061.945:1478): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:21.973505 systemd[1]: run-docker-netns-15ce697796d9.mount: Deactivated successfully. Jun 25 14:34:21.976342 systemd[1]: var-lib-docker-overlay2-a88a52b00fdfba781e7113933de63fd741448281701b7c0a0d28e28c11e08459-merged.mount: Deactivated successfully. Jun 25 14:34:22.002000 audit: BPF prog-id=464 op=UNLOAD Jun 25 14:34:22.004507 kernel: audit: type=1334 audit(1719326062.002:1479): prog-id=464 op=UNLOAD Jun 25 14:34:22.026325 systemd[1]: var-lib-docker-overlay2-43b6f1806829c8392dba8fcfd02176b1ed795e63e594b935adaf8f853c5683c8\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:22.049973 kernel: docker0: port 1(veth8d51c92) entered blocking state Jun 25 14:34:22.052439 kernel: docker0: port 1(veth8d51c92) entered disabled state Jun 25 14:34:22.052512 kernel: device veth8d51c92 entered promiscuous mode Jun 25 14:34:22.052532 kernel: audit: type=1700 audit(1719326062.048:1480): dev=veth8d51c92 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:22.052556 kernel: docker0: port 1(veth8d51c92) entered blocking state Jun 25 14:34:22.052572 kernel: audit: type=1300 audit(1719326062.048:1480): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b8990 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:22.052590 kernel: docker0: port 1(veth8d51c92) entered forwarding state Jun 25 14:34:22.048000 audit: ANOM_PROMISCUOUS dev=veth8d51c92 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:22.048000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018b8990 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:22.050316 systemd-networkd[1073]: veth8d51c92: Link UP Jun 25 14:34:22.054287 kernel: audit: type=1327 audit(1719326062.048:1480): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:22.048000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:22.096187 containerd[1227]: time="2024-06-25T14:34:22.095325544Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:22.096187 containerd[1227]: time="2024-06-25T14:34:22.095378344Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:22.096187 containerd[1227]: time="2024-06-25T14:34:22.095392464Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:22.096187 containerd[1227]: time="2024-06-25T14:34:22.095402384Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:22.108436 systemd[1]: run-docker-runtime\x2drunc-moby-05ea3d678bba62081ef31f6462ec2bd49c49b825a217de2161151e9dad8f6374-runc.qZ4Nc2.mount: Deactivated successfully. Jun 25 14:34:22.120650 systemd[1]: Started docker-05ea3d678bba62081ef31f6462ec2bd49c49b825a217de2161151e9dad8f6374.scope - libcontainer container 05ea3d678bba62081ef31f6462ec2bd49c49b825a217de2161151e9dad8f6374. Jun 25 14:34:22.128000 audit: BPF prog-id=465 op=LOAD Jun 25 14:34:22.129000 audit: BPF prog-id=466 op=LOAD Jun 25 14:34:22.131367 kernel: audit: type=1334 audit(1719326062.128:1481): prog-id=465 op=LOAD Jun 25 14:34:22.131455 kernel: audit: type=1334 audit(1719326062.129:1482): prog-id=466 op=LOAD Jun 25 14:34:22.129000 audit[10571]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10562 pid=10571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:22.129000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30356561336436373862626136323038316566333166363436 Jun 25 14:34:22.130000 audit: BPF prog-id=467 op=LOAD Jun 25 14:34:22.130000 audit[10571]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10562 pid=10571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:22.130000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30356561336436373862626136323038316566333166363436 Jun 25 14:34:22.130000 audit: BPF prog-id=467 op=UNLOAD Jun 25 14:34:22.130000 audit: BPF prog-id=466 op=UNLOAD Jun 25 14:34:22.130000 audit: BPF prog-id=468 op=LOAD Jun 25 14:34:22.130000 audit[10571]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10562 pid=10571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:22.130000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30356561336436373862626136323038316566333166363436 Jun 25 14:34:22.178322 kernel: eth0: renamed from vethd7c5f7b Jun 25 14:34:22.185949 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth8d51c92: link becomes ready Jun 25 14:34:22.185561 systemd-networkd[1073]: veth8d51c92: Gained carrier Jun 25 14:34:22.188939 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:23.208817 systemd[1]: docker-05ea3d678bba62081ef31f6462ec2bd49c49b825a217de2161151e9dad8f6374.scope: Deactivated successfully. Jun 25 14:34:23.208000 audit: BPF prog-id=465 op=UNLOAD Jun 25 14:34:23.220850 dockerd[1359]: time="2024-06-25T14:34:23.220778824Z" level=info msg="ignoring event" container=05ea3d678bba62081ef31f6462ec2bd49c49b825a217de2161151e9dad8f6374 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:23.221125 containerd[1227]: time="2024-06-25T14:34:23.220952905Z" level=info msg="shim disconnected" id=05ea3d678bba62081ef31f6462ec2bd49c49b825a217de2161151e9dad8f6374 namespace=moby Jun 25 14:34:23.221125 containerd[1227]: time="2024-06-25T14:34:23.220999825Z" level=warning msg="cleaning up after shim disconnected" id=05ea3d678bba62081ef31f6462ec2bd49c49b825a217de2161151e9dad8f6374 namespace=moby Jun 25 14:34:23.221125 containerd[1227]: time="2024-06-25T14:34:23.221008305Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:23.238445 systemd-networkd[1073]: veth8d51c92: Lost carrier Jun 25 14:34:23.239057 kernel: docker0: port 1(veth8d51c92) entered disabled state Jun 25 14:34:23.239109 kernel: vethd7c5f7b: renamed from eth0 Jun 25 14:34:23.258694 kernel: docker0: port 1(veth8d51c92) entered disabled state Jun 25 14:34:23.258767 kernel: device veth8d51c92 left promiscuous mode Jun 25 14:34:23.258795 kernel: docker0: port 1(veth8d51c92) entered disabled state Jun 25 14:34:23.256000 audit: ANOM_PROMISCUOUS dev=veth8d51c92 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:23.259548 systemd-networkd[1073]: veth8d51c92: Link DOWN Jun 25 14:34:23.256000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000cde560 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:23.256000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:23.277263 systemd[1]: run-docker-netns-5141e37d6940.mount: Deactivated successfully. Jun 25 14:34:23.279662 systemd[1]: var-lib-docker-overlay2-43b6f1806829c8392dba8fcfd02176b1ed795e63e594b935adaf8f853c5683c8-merged.mount: Deactivated successfully. Jun 25 14:34:23.312000 audit: BPF prog-id=468 op=UNLOAD Jun 25 14:34:23.313968 systemd[1]: var-lib-docker-overlay2-f82aaa9ff43c068c39eeba5ddcecd4410f51583a13d41ef61b86d935009f2c78\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:23.329552 kernel: docker0: port 1(veth3584efa) entered blocking state Jun 25 14:34:23.329663 kernel: docker0: port 1(veth3584efa) entered disabled state Jun 25 14:34:23.329687 kernel: device veth3584efa entered promiscuous mode Jun 25 14:34:23.329706 kernel: docker0: port 1(veth3584efa) entered blocking state Jun 25 14:34:23.327000 audit: ANOM_PROMISCUOUS dev=veth3584efa prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:23.327000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000cd7200 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:23.327000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:23.330065 systemd-networkd[1073]: veth3584efa: Link UP Jun 25 14:34:23.330707 kernel: docker0: port 1(veth3584efa) entered forwarding state Jun 25 14:34:23.360169 containerd[1227]: time="2024-06-25T14:34:23.360057566Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:23.360169 containerd[1227]: time="2024-06-25T14:34:23.360121166Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:23.360169 containerd[1227]: time="2024-06-25T14:34:23.360145846Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:23.360169 containerd[1227]: time="2024-06-25T14:34:23.360157046Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:23.378629 systemd[1]: Started docker-1691e280ebce19fd4ae6162e7636e72ba3b12c8164b33cdcc6025c4db21be406.scope - libcontainer container 1691e280ebce19fd4ae6162e7636e72ba3b12c8164b33cdcc6025c4db21be406. Jun 25 14:34:23.386000 audit: BPF prog-id=469 op=LOAD Jun 25 14:34:23.386000 audit: BPF prog-id=470 op=LOAD Jun 25 14:34:23.386000 audit[10651]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10641 pid=10651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:23.386000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31363931653238306562636531396664346165363136326537 Jun 25 14:34:23.387000 audit: BPF prog-id=471 op=LOAD Jun 25 14:34:23.387000 audit[10651]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10641 pid=10651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:23.387000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31363931653238306562636531396664346165363136326537 Jun 25 14:34:23.387000 audit: BPF prog-id=471 op=UNLOAD Jun 25 14:34:23.387000 audit: BPF prog-id=470 op=UNLOAD Jun 25 14:34:23.387000 audit: BPF prog-id=472 op=LOAD Jun 25 14:34:23.387000 audit[10651]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10641 pid=10651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:23.387000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F31363931653238306562636531396664346165363136326537 Jun 25 14:34:23.427497 kernel: eth0: renamed from veth972f574 Jun 25 14:34:23.441381 systemd-networkd[1073]: veth3584efa: Gained carrier Jun 25 14:34:23.441605 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth3584efa: link becomes ready Jun 25 14:34:23.444373 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:24.462266 systemd[1]: docker-1691e280ebce19fd4ae6162e7636e72ba3b12c8164b33cdcc6025c4db21be406.scope: Deactivated successfully. Jun 25 14:34:24.462000 audit: BPF prog-id=469 op=UNLOAD Jun 25 14:34:24.473448 dockerd[1359]: time="2024-06-25T14:34:24.473387180Z" level=info msg="ignoring event" container=1691e280ebce19fd4ae6162e7636e72ba3b12c8164b33cdcc6025c4db21be406 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:24.474529 containerd[1227]: time="2024-06-25T14:34:24.474445184Z" level=info msg="shim disconnected" id=1691e280ebce19fd4ae6162e7636e72ba3b12c8164b33cdcc6025c4db21be406 namespace=moby Jun 25 14:34:24.474779 containerd[1227]: time="2024-06-25T14:34:24.474756705Z" level=warning msg="cleaning up after shim disconnected" id=1691e280ebce19fd4ae6162e7636e72ba3b12c8164b33cdcc6025c4db21be406 namespace=moby Jun 25 14:34:24.474834 containerd[1227]: time="2024-06-25T14:34:24.474821705Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:24.490391 systemd-networkd[1073]: veth3584efa: Lost carrier Jun 25 14:34:24.490778 kernel: docker0: port 1(veth3584efa) entered disabled state Jun 25 14:34:24.490822 kernel: veth972f574: renamed from eth0 Jun 25 14:34:24.517202 systemd-networkd[1073]: veth3584efa: Link DOWN Jun 25 14:34:24.518889 kernel: docker0: port 1(veth3584efa) entered disabled state Jun 25 14:34:24.518958 kernel: device veth3584efa left promiscuous mode Jun 25 14:34:24.516000 audit: ANOM_PROMISCUOUS dev=veth3584efa prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:24.519602 kernel: docker0: port 1(veth3584efa) entered disabled state Jun 25 14:34:24.516000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40009141c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:24.516000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:24.544353 systemd[1]: run-docker-netns-92c5b8550bea.mount: Deactivated successfully. Jun 25 14:34:24.546023 systemd[1]: var-lib-docker-overlay2-f82aaa9ff43c068c39eeba5ddcecd4410f51583a13d41ef61b86d935009f2c78-merged.mount: Deactivated successfully. Jun 25 14:34:24.577931 systemd[1]: var-lib-docker-overlay2-73b5c5cd6ec184128258e5da38cb83eb0b656e2315014b102f17187e02c60168\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:24.588000 audit: BPF prog-id=472 op=UNLOAD Jun 25 14:34:24.593823 kernel: docker0: port 1(veth353999d) entered blocking state Jun 25 14:34:24.593928 kernel: docker0: port 1(veth353999d) entered disabled state Jun 25 14:34:24.593950 kernel: device veth353999d entered promiscuous mode Jun 25 14:34:24.593969 kernel: docker0: port 1(veth353999d) entered blocking state Jun 25 14:34:24.593987 kernel: docker0: port 1(veth353999d) entered forwarding state Jun 25 14:34:24.590000 audit: ANOM_PROMISCUOUS dev=veth353999d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:24.590000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40018faf00 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:24.590000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:24.593555 systemd-networkd[1073]: veth353999d: Link UP Jun 25 14:34:24.618224 containerd[1227]: time="2024-06-25T14:34:24.618145209Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:24.618224 containerd[1227]: time="2024-06-25T14:34:24.618191169Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:24.618224 containerd[1227]: time="2024-06-25T14:34:24.618206009Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:24.618224 containerd[1227]: time="2024-06-25T14:34:24.618216289Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:24.644654 systemd[1]: Started docker-a71dd3af831c6de44441910197b07bd7548e966f94af8e6907b4de105b007c88.scope - libcontainer container a71dd3af831c6de44441910197b07bd7548e966f94af8e6907b4de105b007c88. Jun 25 14:34:24.652000 audit: BPF prog-id=473 op=LOAD Jun 25 14:34:24.652000 audit: BPF prog-id=474 op=LOAD Jun 25 14:34:24.652000 audit[10735]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=10724 pid=10735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:24.652000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373164643361663833316336646534343434313931303139 Jun 25 14:34:24.652000 audit: BPF prog-id=475 op=LOAD Jun 25 14:34:24.652000 audit[10735]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=10724 pid=10735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:24.652000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373164643361663833316336646534343434313931303139 Jun 25 14:34:24.652000 audit: BPF prog-id=475 op=UNLOAD Jun 25 14:34:24.652000 audit: BPF prog-id=474 op=UNLOAD Jun 25 14:34:24.652000 audit: BPF prog-id=476 op=LOAD Jun 25 14:34:24.652000 audit[10735]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=10724 pid=10735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:24.652000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61373164643361663833316336646534343434313931303139 Jun 25 14:34:24.698491 kernel: eth0: renamed from veth0517981 Jun 25 14:34:24.708557 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth353999d: link becomes ready Jun 25 14:34:24.708722 systemd-networkd[1073]: veth353999d: Gained carrier Jun 25 14:34:24.711170 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:25.729231 systemd[1]: docker-a71dd3af831c6de44441910197b07bd7548e966f94af8e6907b4de105b007c88.scope: Deactivated successfully. Jun 25 14:34:25.728000 audit: BPF prog-id=473 op=UNLOAD Jun 25 14:34:25.739808 dockerd[1359]: time="2024-06-25T14:34:25.739742747Z" level=info msg="ignoring event" container=a71dd3af831c6de44441910197b07bd7548e966f94af8e6907b4de105b007c88 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:25.741045 containerd[1227]: time="2024-06-25T14:34:25.740826391Z" level=info msg="shim disconnected" id=a71dd3af831c6de44441910197b07bd7548e966f94af8e6907b4de105b007c88 namespace=moby Jun 25 14:34:25.741045 containerd[1227]: time="2024-06-25T14:34:25.741041391Z" level=warning msg="cleaning up after shim disconnected" id=a71dd3af831c6de44441910197b07bd7548e966f94af8e6907b4de105b007c88 namespace=moby Jun 25 14:34:25.741331 containerd[1227]: time="2024-06-25T14:34:25.741052831Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:25.756740 kernel: docker0: port 1(veth353999d) entered disabled state Jun 25 14:34:25.756798 kernel: veth0517981: renamed from eth0 Jun 25 14:34:25.756318 systemd-networkd[1073]: veth353999d: Lost carrier Jun 25 14:34:25.775177 systemd-networkd[1073]: veth353999d: Link DOWN Jun 25 14:34:25.776532 kernel: docker0: port 1(veth353999d) entered disabled state Jun 25 14:34:25.776599 kernel: device veth353999d left promiscuous mode Jun 25 14:34:25.776628 kernel: docker0: port 1(veth353999d) entered disabled state Jun 25 14:34:25.774000 audit: ANOM_PROMISCUOUS dev=veth353999d prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:25.774000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001592200 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:25.774000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:25.786929 systemd[1]: run-docker-netns-fa89a2d8620f.mount: Deactivated successfully. Jun 25 14:34:25.788351 systemd[1]: var-lib-docker-overlay2-73b5c5cd6ec184128258e5da38cb83eb0b656e2315014b102f17187e02c60168-merged.mount: Deactivated successfully. Jun 25 14:34:25.819000 audit: BPF prog-id=476 op=UNLOAD Jun 25 14:34:25.820487 systemd[1]: var-lib-docker-overlay2-3198a4a04c4e8ed1dac6042e55b17e2501274abdbeb1c1707025ff2056724b06\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:25.836742 kernel: docker0: port 1(veth1c06dbd) entered blocking state Jun 25 14:34:25.836849 kernel: docker0: port 1(veth1c06dbd) entered disabled state Jun 25 14:34:25.836876 kernel: device veth1c06dbd entered promiscuous mode Jun 25 14:34:25.834000 audit: ANOM_PROMISCUOUS dev=veth1c06dbd prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:25.834000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001338570 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:25.834000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:25.837021 systemd-networkd[1073]: veth1c06dbd: Link UP Jun 25 14:34:25.837886 kernel: docker0: port 1(veth1c06dbd) entered blocking state Jun 25 14:34:25.837957 kernel: docker0: port 1(veth1c06dbd) entered forwarding state Jun 25 14:34:25.863810 containerd[1227]: time="2024-06-25T14:34:25.863724140Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:25.863810 containerd[1227]: time="2024-06-25T14:34:25.863776060Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:25.863810 containerd[1227]: time="2024-06-25T14:34:25.863789740Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:25.864045 containerd[1227]: time="2024-06-25T14:34:25.864000780Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:25.870473 kernel: docker0: port 1(veth1c06dbd) entered disabled state Jun 25 14:34:25.879633 systemd[1]: Started docker-4aa00d9cd747e16d41165d010394dd659214561380f04df7213c9a9708ac676f.scope - libcontainer container 4aa00d9cd747e16d41165d010394dd659214561380f04df7213c9a9708ac676f. Jun 25 14:34:25.888000 audit: BPF prog-id=477 op=LOAD Jun 25 14:34:25.888000 audit: BPF prog-id=478 op=LOAD Jun 25 14:34:25.888000 audit[10817]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10808 pid=10817 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:25.888000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34616130306439636437343765313664343131363564303130 Jun 25 14:34:25.888000 audit: BPF prog-id=479 op=LOAD Jun 25 14:34:25.888000 audit[10817]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10808 pid=10817 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:25.888000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34616130306439636437343765313664343131363564303130 Jun 25 14:34:25.888000 audit: BPF prog-id=479 op=UNLOAD Jun 25 14:34:25.888000 audit: BPF prog-id=478 op=UNLOAD Jun 25 14:34:25.888000 audit: BPF prog-id=480 op=LOAD Jun 25 14:34:25.888000 audit[10817]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10808 pid=10817 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:25.888000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34616130306439636437343765313664343131363564303130 Jun 25 14:34:25.934490 kernel: eth0: renamed from vetha928f0b Jun 25 14:34:25.943592 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth1c06dbd: link becomes ready Jun 25 14:34:25.943664 kernel: docker0: port 1(veth1c06dbd) entered blocking state Jun 25 14:34:25.943683 kernel: docker0: port 1(veth1c06dbd) entered forwarding state Jun 25 14:34:25.943845 systemd-networkd[1073]: veth1c06dbd: Gained carrier Jun 25 14:34:25.946311 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:26.964101 systemd[1]: docker-4aa00d9cd747e16d41165d010394dd659214561380f04df7213c9a9708ac676f.scope: Deactivated successfully. Jun 25 14:34:26.963000 audit: BPF prog-id=477 op=UNLOAD Jun 25 14:34:26.964872 kernel: kauditd_printk_skb: 70 callbacks suppressed Jun 25 14:34:26.964922 kernel: audit: type=1334 audit(1719326066.963:1517): prog-id=477 op=UNLOAD Jun 25 14:34:26.976280 dockerd[1359]: time="2024-06-25T14:34:26.976234152Z" level=info msg="ignoring event" container=4aa00d9cd747e16d41165d010394dd659214561380f04df7213c9a9708ac676f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:26.976584 containerd[1227]: time="2024-06-25T14:34:26.976416272Z" level=info msg="shim disconnected" id=4aa00d9cd747e16d41165d010394dd659214561380f04df7213c9a9708ac676f namespace=moby Jun 25 14:34:26.976584 containerd[1227]: time="2024-06-25T14:34:26.976480392Z" level=warning msg="cleaning up after shim disconnected" id=4aa00d9cd747e16d41165d010394dd659214561380f04df7213c9a9708ac676f namespace=moby Jun 25 14:34:26.976584 containerd[1227]: time="2024-06-25T14:34:26.976489592Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:26.992050 systemd-networkd[1073]: veth1c06dbd: Lost carrier Jun 25 14:34:26.992585 kernel: docker0: port 1(veth1c06dbd) entered disabled state Jun 25 14:34:26.992615 kernel: vetha928f0b: renamed from eth0 Jun 25 14:34:27.009061 systemd-networkd[1073]: veth1c06dbd: Gained IPv6LL Jun 25 14:34:27.012858 kernel: docker0: port 1(veth1c06dbd) entered disabled state Jun 25 14:34:27.012934 kernel: device veth1c06dbd left promiscuous mode Jun 25 14:34:27.011556 systemd-networkd[1073]: veth1c06dbd: Link DOWN Jun 25 14:34:27.010000 audit: ANOM_PROMISCUOUS dev=veth1c06dbd prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:27.014413 kernel: audit: type=1700 audit(1719326067.010:1518): dev=veth1c06dbd prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:27.014472 kernel: docker0: port 1(veth1c06dbd) entered disabled state Jun 25 14:34:27.010000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40018403e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:27.038386 systemd[1]: run-docker-netns-59bc18a134bb.mount: Deactivated successfully. Jun 25 14:34:27.010000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:27.040184 systemd[1]: var-lib-docker-overlay2-3198a4a04c4e8ed1dac6042e55b17e2501274abdbeb1c1707025ff2056724b06-merged.mount: Deactivated successfully. Jun 25 14:34:27.045123 kernel: audit: type=1300 audit(1719326067.010:1518): arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40018403e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:27.045261 kernel: audit: type=1327 audit(1719326067.010:1518): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:27.072054 systemd[1]: var-lib-docker-overlay2-8553a2728cfddb73a9019ab4f1e5b474649ffc7fa7da9a49cde04528f91257f7\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:27.079000 audit: BPF prog-id=480 op=UNLOAD Jun 25 14:34:27.080480 kernel: audit: type=1334 audit(1719326067.079:1519): prog-id=480 op=UNLOAD Jun 25 14:34:27.085635 kernel: docker0: port 1(veth0b73ab5) entered blocking state Jun 25 14:34:27.085712 kernel: docker0: port 1(veth0b73ab5) entered disabled state Jun 25 14:34:27.085739 kernel: device veth0b73ab5 entered promiscuous mode Jun 25 14:34:27.085759 kernel: audit: type=1700 audit(1719326067.083:1520): dev=veth0b73ab5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:27.085779 kernel: docker0: port 1(veth0b73ab5) entered blocking state Jun 25 14:34:27.083000 audit: ANOM_PROMISCUOUS dev=veth0b73ab5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:27.083000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001339ad0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:27.089733 kernel: audit: type=1300 audit(1719326067.083:1520): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001339ad0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:27.089764 kernel: docker0: port 1(veth0b73ab5) entered forwarding state Jun 25 14:34:27.089786 kernel: audit: type=1327 audit(1719326067.083:1520): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:27.083000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:27.091600 systemd-networkd[1073]: veth0b73ab5: Link UP Jun 25 14:34:27.122146 containerd[1227]: time="2024-06-25T14:34:27.121981554Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:27.122146 containerd[1227]: time="2024-06-25T14:34:27.122108914Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:27.122146 containerd[1227]: time="2024-06-25T14:34:27.122134795Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:27.122361 containerd[1227]: time="2024-06-25T14:34:27.122151435Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:27.143613 systemd[1]: Started docker-b70c0ab44f658c6f22d8ad25b65ea50f81096f05f233bb7c117043869d7c148f.scope - libcontainer container b70c0ab44f658c6f22d8ad25b65ea50f81096f05f233bb7c117043869d7c148f. Jun 25 14:34:27.152000 audit: BPF prog-id=481 op=LOAD Jun 25 14:34:27.153000 audit: BPF prog-id=482 op=LOAD Jun 25 14:34:27.153000 audit[10900]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001318b0 a2=78 a3=0 items=0 ppid=10891 pid=10900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:27.154559 kernel: audit: type=1334 audit(1719326067.152:1521): prog-id=481 op=LOAD Jun 25 14:34:27.154594 kernel: audit: type=1334 audit(1719326067.153:1522): prog-id=482 op=LOAD Jun 25 14:34:27.153000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62373063306162343466363538633666323264386164323562 Jun 25 14:34:27.153000 audit: BPF prog-id=483 op=LOAD Jun 25 14:34:27.153000 audit[10900]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000131640 a2=78 a3=0 items=0 ppid=10891 pid=10900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:27.153000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62373063306162343466363538633666323264386164323562 Jun 25 14:34:27.154000 audit: BPF prog-id=483 op=UNLOAD Jun 25 14:34:27.154000 audit: BPF prog-id=482 op=UNLOAD Jun 25 14:34:27.154000 audit: BPF prog-id=484 op=LOAD Jun 25 14:34:27.154000 audit[10900]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000131b10 a2=78 a3=0 items=0 ppid=10891 pid=10900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:27.154000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62373063306162343466363538633666323264386164323562 Jun 25 14:34:27.197490 kernel: eth0: renamed from vethf38559e Jun 25 14:34:27.206752 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0b73ab5: link becomes ready Jun 25 14:34:27.206437 systemd-networkd[1073]: veth0b73ab5: Gained carrier Jun 25 14:34:27.209437 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:28.226786 systemd[1]: docker-b70c0ab44f658c6f22d8ad25b65ea50f81096f05f233bb7c117043869d7c148f.scope: Deactivated successfully. Jun 25 14:34:28.226000 audit: BPF prog-id=481 op=UNLOAD Jun 25 14:34:28.243731 dockerd[1359]: time="2024-06-25T14:34:28.243682932Z" level=info msg="ignoring event" container=b70c0ab44f658c6f22d8ad25b65ea50f81096f05f233bb7c117043869d7c148f module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:28.244063 containerd[1227]: time="2024-06-25T14:34:28.243767332Z" level=info msg="shim disconnected" id=b70c0ab44f658c6f22d8ad25b65ea50f81096f05f233bb7c117043869d7c148f namespace=moby Jun 25 14:34:28.244063 containerd[1227]: time="2024-06-25T14:34:28.243823532Z" level=warning msg="cleaning up after shim disconnected" id=b70c0ab44f658c6f22d8ad25b65ea50f81096f05f233bb7c117043869d7c148f namespace=moby Jun 25 14:34:28.244063 containerd[1227]: time="2024-06-25T14:34:28.243832092Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:28.257609 containerd[1227]: time="2024-06-25T14:34:28.257544413Z" level=warning msg="cleanup warnings time=\"2024-06-25T14:34:28Z\" level=warning msg=\"failed to remove runc container\" error=\"runc did not terminate successfully: exit status 255: \" runtime=io.containerd.runc.v2\n" namespace=moby Jun 25 14:34:28.263935 kernel: docker0: port 1(veth0b73ab5) entered disabled state Jun 25 14:34:28.263992 kernel: vethf38559e: renamed from eth0 Jun 25 14:34:28.263263 systemd-networkd[1073]: veth0b73ab5: Lost carrier Jun 25 14:34:28.282131 systemd-networkd[1073]: veth0b73ab5: Link DOWN Jun 25 14:34:28.281000 audit: ANOM_PROMISCUOUS dev=veth0b73ab5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:28.284476 kernel: docker0: port 1(veth0b73ab5) entered disabled state Jun 25 14:34:28.284527 kernel: device veth0b73ab5 left promiscuous mode Jun 25 14:34:28.284551 kernel: docker0: port 1(veth0b73ab5) entered disabled state Jun 25 14:34:28.281000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4001ae64c0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:28.281000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:28.306273 systemd[1]: run-docker-netns-bc2fae581f2c.mount: Deactivated successfully. Jun 25 14:34:28.308782 systemd[1]: var-lib-docker-overlay2-8553a2728cfddb73a9019ab4f1e5b474649ffc7fa7da9a49cde04528f91257f7-merged.mount: Deactivated successfully. Jun 25 14:34:28.348000 audit: BPF prog-id=484 op=UNLOAD Jun 25 14:34:28.366002 kernel: docker0: port 1(veth971e3f2) entered blocking state Jun 25 14:34:28.366146 kernel: docker0: port 1(veth971e3f2) entered disabled state Jun 25 14:34:28.366178 kernel: device veth971e3f2 entered promiscuous mode Jun 25 14:34:28.364000 audit: ANOM_PROMISCUOUS dev=veth971e3f2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:28.364000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001339440 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:28.364000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:28.366699 systemd-networkd[1073]: veth971e3f2: Link UP Jun 25 14:34:28.367673 kernel: docker0: port 1(veth971e3f2) entered blocking state Jun 25 14:34:28.367706 kernel: docker0: port 1(veth971e3f2) entered forwarding state Jun 25 14:34:28.400102 containerd[1227]: time="2024-06-25T14:34:28.399186712Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:28.400102 containerd[1227]: time="2024-06-25T14:34:28.399235272Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:28.400102 containerd[1227]: time="2024-06-25T14:34:28.399256552Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:28.400102 containerd[1227]: time="2024-06-25T14:34:28.399265952Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:28.417663 systemd[1]: Started docker-97fcc340a18eaecef5676f2359ebea3f5f8ca82d6bd15332692b8946c81ba272.scope - libcontainer container 97fcc340a18eaecef5676f2359ebea3f5f8ca82d6bd15332692b8946c81ba272. Jun 25 14:34:28.429000 audit: BPF prog-id=485 op=LOAD Jun 25 14:34:28.430000 audit: BPF prog-id=486 op=LOAD Jun 25 14:34:28.430000 audit[10987]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=10978 pid=10987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:28.430000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39376663633334306131386561656365663536373666323335 Jun 25 14:34:28.430000 audit: BPF prog-id=487 op=LOAD Jun 25 14:34:28.430000 audit[10987]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=10978 pid=10987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:28.430000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39376663633334306131386561656365663536373666323335 Jun 25 14:34:28.430000 audit: BPF prog-id=487 op=UNLOAD Jun 25 14:34:28.430000 audit: BPF prog-id=486 op=UNLOAD Jun 25 14:34:28.430000 audit: BPF prog-id=488 op=LOAD Jun 25 14:34:28.430000 audit[10987]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=10978 pid=10987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:28.430000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F39376663633334306131386561656365663536373666323335 Jun 25 14:34:28.481508 kernel: eth0: renamed from veth147f84e Jun 25 14:34:28.487727 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth971e3f2: link becomes ready Jun 25 14:34:28.487502 systemd-networkd[1073]: veth971e3f2: Gained carrier Jun 25 14:34:28.491174 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:29.520332 systemd[1]: docker-97fcc340a18eaecef5676f2359ebea3f5f8ca82d6bd15332692b8946c81ba272.scope: Deactivated successfully. Jun 25 14:34:29.520000 audit: BPF prog-id=485 op=UNLOAD Jun 25 14:34:29.532714 dockerd[1359]: time="2024-06-25T14:34:29.532666551Z" level=info msg="ignoring event" container=97fcc340a18eaecef5676f2359ebea3f5f8ca82d6bd15332692b8946c81ba272 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:29.532997 containerd[1227]: time="2024-06-25T14:34:29.532769591Z" level=info msg="shim disconnected" id=97fcc340a18eaecef5676f2359ebea3f5f8ca82d6bd15332692b8946c81ba272 namespace=moby Jun 25 14:34:29.532997 containerd[1227]: time="2024-06-25T14:34:29.532828072Z" level=warning msg="cleaning up after shim disconnected" id=97fcc340a18eaecef5676f2359ebea3f5f8ca82d6bd15332692b8946c81ba272 namespace=moby Jun 25 14:34:29.532997 containerd[1227]: time="2024-06-25T14:34:29.532837592Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:29.551901 systemd-networkd[1073]: veth971e3f2: Lost carrier Jun 25 14:34:29.552535 kernel: docker0: port 1(veth971e3f2) entered disabled state Jun 25 14:34:29.552576 kernel: veth147f84e: renamed from eth0 Jun 25 14:34:29.567892 kernel: docker0: port 1(veth971e3f2) entered disabled state Jun 25 14:34:29.567973 kernel: device veth971e3f2 left promiscuous mode Jun 25 14:34:29.567994 kernel: docker0: port 1(veth971e3f2) entered disabled state Jun 25 14:34:29.565000 audit: ANOM_PROMISCUOUS dev=veth971e3f2 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:29.568138 systemd-networkd[1073]: veth971e3f2: Link DOWN Jun 25 14:34:29.565000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40007b9320 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:29.565000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:29.595310 systemd[1]: run-docker-netns-822963d38377.mount: Deactivated successfully. Jun 25 14:34:29.598523 systemd[1]: var-lib-docker-overlay2-8b3f8edd3bcc5a0926adb46a60791bb35c5319c8a0f8e086ff2e0e2bea0b5212-merged.mount: Deactivated successfully. Jun 25 14:34:29.629647 systemd[1]: var-lib-docker-overlay2-7604c87f5a120dd8443deeb0465d5a8de4a29670a4423cde36b03a4f208d11a2\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:29.632000 audit: BPF prog-id=488 op=UNLOAD Jun 25 14:34:29.647706 kernel: docker0: port 1(vethf01cd13) entered blocking state Jun 25 14:34:29.647863 kernel: docker0: port 1(vethf01cd13) entered disabled state Jun 25 14:34:29.647891 kernel: device vethf01cd13 entered promiscuous mode Jun 25 14:34:29.647918 kernel: docker0: port 1(vethf01cd13) entered blocking state Jun 25 14:34:29.645000 audit: ANOM_PROMISCUOUS dev=vethf01cd13 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:29.645000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001d098c0 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:29.645000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:29.648283 systemd-networkd[1073]: vethf01cd13: Link UP Jun 25 14:34:29.648810 kernel: docker0: port 1(vethf01cd13) entered forwarding state Jun 25 14:34:29.683087 containerd[1227]: time="2024-06-25T14:34:29.683006866Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:29.683298 containerd[1227]: time="2024-06-25T14:34:29.683058746Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:29.683298 containerd[1227]: time="2024-06-25T14:34:29.683101586Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:29.683298 containerd[1227]: time="2024-06-25T14:34:29.683113307Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:29.703664 systemd[1]: Started docker-ec91b3c9d8840707f8e734712088ce36d71899786f5295c4fb1cbea76720fd8c.scope - libcontainer container ec91b3c9d8840707f8e734712088ce36d71899786f5295c4fb1cbea76720fd8c. Jun 25 14:34:29.712000 audit: BPF prog-id=489 op=LOAD Jun 25 14:34:29.712000 audit: BPF prog-id=490 op=LOAD Jun 25 14:34:29.712000 audit[11070]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001398b0 a2=78 a3=0 items=0 ppid=11060 pid=11070 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:29.712000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65633931623363396438383430373037663865373334373132 Jun 25 14:34:29.715000 audit: BPF prog-id=491 op=LOAD Jun 25 14:34:29.715000 audit[11070]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000139640 a2=78 a3=0 items=0 ppid=11060 pid=11070 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:29.715000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65633931623363396438383430373037663865373334373132 Jun 25 14:34:29.715000 audit: BPF prog-id=491 op=UNLOAD Jun 25 14:34:29.716000 audit: BPF prog-id=490 op=UNLOAD Jun 25 14:34:29.716000 audit: BPF prog-id=492 op=LOAD Jun 25 14:34:29.716000 audit[11070]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000139b10 a2=78 a3=0 items=0 ppid=11060 pid=11070 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:29.716000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65633931623363396438383430373037663865373334373132 Jun 25 14:34:29.765499 kernel: eth0: renamed from veth40819ea Jun 25 14:34:29.771675 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): vethf01cd13: link becomes ready Jun 25 14:34:29.771399 systemd-networkd[1073]: vethf01cd13: Gained carrier Jun 25 14:34:29.774923 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:30.780610 systemd-networkd[1073]: vethf01cd13: Gained IPv6LL Jun 25 14:34:30.796639 systemd[1]: docker-ec91b3c9d8840707f8e734712088ce36d71899786f5295c4fb1cbea76720fd8c.scope: Deactivated successfully. Jun 25 14:34:30.796000 audit: BPF prog-id=489 op=UNLOAD Jun 25 14:34:30.815745 dockerd[1359]: time="2024-06-25T14:34:30.815695453Z" level=info msg="ignoring event" container=ec91b3c9d8840707f8e734712088ce36d71899786f5295c4fb1cbea76720fd8c module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:30.816032 containerd[1227]: time="2024-06-25T14:34:30.815829133Z" level=info msg="shim disconnected" id=ec91b3c9d8840707f8e734712088ce36d71899786f5295c4fb1cbea76720fd8c namespace=moby Jun 25 14:34:30.816032 containerd[1227]: time="2024-06-25T14:34:30.815876333Z" level=warning msg="cleaning up after shim disconnected" id=ec91b3c9d8840707f8e734712088ce36d71899786f5295c4fb1cbea76720fd8c namespace=moby Jun 25 14:34:30.816032 containerd[1227]: time="2024-06-25T14:34:30.815886893Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:30.836571 systemd-networkd[1073]: vethf01cd13: Lost carrier Jun 25 14:34:30.836940 kernel: docker0: port 1(vethf01cd13) entered disabled state Jun 25 14:34:30.838478 kernel: veth40819ea: renamed from eth0 Jun 25 14:34:30.868984 systemd-networkd[1073]: vethf01cd13: Link DOWN Jun 25 14:34:30.870925 kernel: docker0: port 1(vethf01cd13) entered disabled state Jun 25 14:34:30.870976 kernel: device vethf01cd13 left promiscuous mode Jun 25 14:34:30.868000 audit: ANOM_PROMISCUOUS dev=vethf01cd13 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:30.871946 kernel: docker0: port 1(vethf01cd13) entered disabled state Jun 25 14:34:30.868000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=40015930e0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:30.868000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:30.898475 systemd[1]: run-docker-netns-83c883683411.mount: Deactivated successfully. Jun 25 14:34:30.899848 systemd[1]: var-lib-docker-overlay2-7604c87f5a120dd8443deeb0465d5a8de4a29670a4423cde36b03a4f208d11a2-merged.mount: Deactivated successfully. Jun 25 14:34:30.917148 sshd[2733]: pam_unix(sshd:session): session closed for user core Jun 25 14:34:30.918000 audit[2733]: USER_END pid=2733 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:30.918000 audit[2733]: CRED_DISP pid=2733 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:30.924626 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:34:30.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.107:22-10.0.0.1:59158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:30.927643 systemd[1]: sshd@23-10.0.0.107:22-10.0.0.1:59158.service: Deactivated successfully. Jun 25 14:34:30.928228 systemd[1]: session-24.scope: Deactivated successfully. Jun 25 14:34:30.928375 systemd[1]: session-24.scope: Consumed 1.635s CPU time. Jun 25 14:34:30.929515 systemd-logind[1218]: Session 24 logged out. Waiting for processes to exit. Jun 25 14:34:30.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.107:22-10.0.0.1:40614 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:30.930555 systemd[1]: Started sshd@24-10.0.0.107:22-10.0.0.1:40614.service - OpenSSH per-connection server daemon (10.0.0.1:40614). Jun 25 14:34:30.932747 systemd-logind[1218]: Removed session 24. Jun 25 14:34:30.945000 audit: BPF prog-id=492 op=UNLOAD Jun 25 14:34:30.966000 audit[11127]: USER_ACCT pid=11127 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:30.966704 sshd[11127]: Accepted publickey for core from 10.0.0.1 port 40614 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:34:30.967000 audit[11127]: CRED_ACQ pid=11127 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:30.967000 audit[11127]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdee21320 a2=3 a3=1 items=0 ppid=1 pid=11127 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:30.967000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:34:30.968449 sshd[11127]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:34:30.972387 systemd-logind[1218]: New session 25 of user core. Jun 25 14:34:30.980611 systemd[1]: Started session-25.scope - Session 25 of User core. Jun 25 14:34:30.984000 audit[11127]: USER_START pid=11127 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:30.985000 audit[11129]: CRED_ACQ pid=11129 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.034000 audit[11134]: USER_ACCT pid=11134 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.035121 sudo[11134]: core : PWD=/tmp/tmp.z8RDAEEB9a ; USER=root ; COMMAND=/usr/bin/ldd /usr/sbin/capsh /usr/bin/sh /usr/bin/grep /usr/bin/cat /usr/bin/ls Jun 25 14:34:31.035000 audit[11134]: CRED_REFR pid=11134 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.036590 sudo[11134]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:34:31.038000 audit[11134]: USER_START pid=11134 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.053229 sudo[11134]: pam_unix(sudo:session): session closed for user root Jun 25 14:34:31.052000 audit[11134]: USER_END pid=11134 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.052000 audit[11134]: CRED_DISP pid=11134 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.057000 audit[11158]: USER_ACCT pid=11158 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.058366 sudo[11158]: core : PWD=/tmp/tmp.z8RDAEEB9a ; USER=root ; COMMAND=/usr/bin/rsync -av --relative --copy-links /usr/sbin/capsh /usr/bin/sh /usr/bin/grep /usr/bin/cat /usr/bin/ls /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libc.so.6 /lib64/libcap.so.2 /lib64/libpcre2-8.so.0 /lib64/libreadline.so.8 /lib64/libselinux.so.1 /lib64/libtinfo.so.6 /lib64/libtinfow.so.6 ./ Jun 25 14:34:31.057000 audit[11158]: CRED_REFR pid=11158 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.058623 sudo[11158]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:34:31.059000 audit[11158]: USER_START pid=11158 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.148186 sudo[11158]: pam_unix(sudo:session): session closed for user root Jun 25 14:34:31.147000 audit[11158]: USER_END pid=11158 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.147000 audit[11158]: CRED_DISP pid=11158 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.152000 audit[11130]: USER_ACCT pid=11130 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.153392 sudo[11130]: core : PWD=/tmp/tmp.z8RDAEEB9a ; USER=root ; COMMAND=/usr/bin/docker build -t captest . Jun 25 14:34:31.153000 audit[11130]: CRED_REFR pid=11130 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.153890 sudo[11130]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:34:31.155000 audit[11130]: USER_START pid=11130 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.226655 sudo[11130]: pam_unix(sudo:session): session closed for user root Jun 25 14:34:31.226000 audit[11130]: USER_END pid=11130 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.226000 audit[11130]: CRED_DISP pid=11130 uid=500 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.228729 sshd[11127]: pam_unix(sshd:session): session closed for user core Jun 25 14:34:31.229000 audit[11127]: USER_END pid=11127 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.229000 audit[11127]: CRED_DISP pid=11127 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.234663 systemd[1]: sshd@24-10.0.0.107:22-10.0.0.1:40614.service: Deactivated successfully. Jun 25 14:34:31.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.107:22-10.0.0.1:40614 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.235265 systemd[1]: session-25.scope: Deactivated successfully. Jun 25 14:34:31.235828 systemd-logind[1218]: Session 25 logged out. Waiting for processes to exit. Jun 25 14:34:31.237186 systemd[1]: Started sshd@25-10.0.0.107:22-10.0.0.1:40628.service - OpenSSH per-connection server daemon (10.0.0.1:40628). Jun 25 14:34:31.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.107:22-10.0.0.1:40628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.237930 systemd-logind[1218]: Removed session 25. Jun 25 14:34:31.270000 audit[11171]: USER_ACCT pid=11171 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.271281 sshd[11171]: Accepted publickey for core from 10.0.0.1 port 40628 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:34:31.271000 audit[11171]: CRED_ACQ pid=11171 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.271000 audit[11171]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc53b4700 a2=3 a3=1 items=0 ppid=1 pid=11171 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:31.271000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:34:31.272632 sshd[11171]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:34:31.275947 systemd-logind[1218]: New session 26 of user core. Jun 25 14:34:31.286642 systemd[1]: Started session-26.scope - Session 26 of User core. Jun 25 14:34:31.291000 audit[11171]: USER_START pid=11171 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.292000 audit[11173]: CRED_ACQ pid=11173 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.352739 systemd[1]: var-lib-docker-overlay2-777c064130b0fbf6575cc1794224e6ba3feeb86ae9f65b112bd8d76384235d17\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:31.378626 kernel: docker0: port 1(veth0f38057) entered blocking state Jun 25 14:34:31.378746 kernel: docker0: port 1(veth0f38057) entered disabled state Jun 25 14:34:31.378774 kernel: device veth0f38057 entered promiscuous mode Jun 25 14:34:31.376000 audit: ANOM_PROMISCUOUS dev=veth0f38057 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:31.376000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4000c7b950 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:31.376000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:31.379866 kernel: docker0: port 1(veth0f38057) entered blocking state Jun 25 14:34:31.379898 kernel: docker0: port 1(veth0f38057) entered forwarding state Jun 25 14:34:31.380196 systemd-networkd[1073]: veth0f38057: Link UP Jun 25 14:34:31.381587 kernel: docker0: port 1(veth0f38057) entered disabled state Jun 25 14:34:31.412836 containerd[1227]: time="2024-06-25T14:34:31.412751398Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:31.413105 containerd[1227]: time="2024-06-25T14:34:31.412820598Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:31.413105 containerd[1227]: time="2024-06-25T14:34:31.412840519Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:31.413105 containerd[1227]: time="2024-06-25T14:34:31.412851199Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:31.430607 systemd[1]: Started docker-a0434fe4d597455dd7f1b66396bc3c3d9ae213c919bfebcc0a90dc61aa1dc4a7.scope - libcontainer container a0434fe4d597455dd7f1b66396bc3c3d9ae213c919bfebcc0a90dc61aa1dc4a7. Jun 25 14:34:31.446000 audit: BPF prog-id=493 op=LOAD Jun 25 14:34:31.446000 audit: BPF prog-id=494 op=LOAD Jun 25 14:34:31.446000 audit[11202]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001398b0 a2=78 a3=0 items=0 ppid=11192 pid=11202 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:31.446000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303433346665346435393734353564643766316236363339 Jun 25 14:34:31.446000 audit: BPF prog-id=495 op=LOAD Jun 25 14:34:31.446000 audit[11202]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000139640 a2=78 a3=0 items=0 ppid=11192 pid=11202 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:31.446000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303433346665346435393734353564643766316236363339 Jun 25 14:34:31.447000 audit: BPF prog-id=495 op=UNLOAD Jun 25 14:34:31.447000 audit: BPF prog-id=494 op=UNLOAD Jun 25 14:34:31.447000 audit: BPF prog-id=496 op=LOAD Jun 25 14:34:31.447000 audit[11202]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000139b10 a2=78 a3=0 items=0 ppid=11192 pid=11202 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:31.447000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F61303433346665346435393734353564643766316236363339 Jun 25 14:34:31.499502 kernel: eth0: renamed from veth4f41453 Jun 25 14:34:31.508966 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth0f38057: link becomes ready Jun 25 14:34:31.509016 kernel: docker0: port 1(veth0f38057) entered blocking state Jun 25 14:34:31.509033 kernel: docker0: port 1(veth0f38057) entered forwarding state Jun 25 14:34:31.509628 systemd-networkd[1073]: veth0f38057: Gained carrier Jun 25 14:34:31.509849 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:34:31.512598 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:31.550887 systemd[1]: docker-a0434fe4d597455dd7f1b66396bc3c3d9ae213c919bfebcc0a90dc61aa1dc4a7.scope: Deactivated successfully. Jun 25 14:34:31.550000 audit: BPF prog-id=493 op=UNLOAD Jun 25 14:34:31.563183 dockerd[1359]: time="2024-06-25T14:34:31.563136415Z" level=info msg="ignoring event" container=a0434fe4d597455dd7f1b66396bc3c3d9ae213c919bfebcc0a90dc61aa1dc4a7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:31.564019 containerd[1227]: time="2024-06-25T14:34:31.563043095Z" level=info msg="shim disconnected" id=a0434fe4d597455dd7f1b66396bc3c3d9ae213c919bfebcc0a90dc61aa1dc4a7 namespace=moby Jun 25 14:34:31.564155 containerd[1227]: time="2024-06-25T14:34:31.564130858Z" level=warning msg="cleaning up after shim disconnected" id=a0434fe4d597455dd7f1b66396bc3c3d9ae213c919bfebcc0a90dc61aa1dc4a7 namespace=moby Jun 25 14:34:31.564223 containerd[1227]: time="2024-06-25T14:34:31.564208138Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:31.581546 kernel: docker0: port 1(veth0f38057) entered disabled state Jun 25 14:34:31.581658 kernel: veth4f41453: renamed from eth0 Jun 25 14:34:31.581571 systemd-networkd[1073]: veth0f38057: Lost carrier Jun 25 14:34:31.598020 systemd-networkd[1073]: veth0f38057: Link DOWN Jun 25 14:34:31.597000 audit: ANOM_PROMISCUOUS dev=veth0f38057 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:31.599945 kernel: docker0: port 1(veth0f38057) entered disabled state Jun 25 14:34:31.599990 kernel: device veth0f38057 left promiscuous mode Jun 25 14:34:31.600010 kernel: docker0: port 1(veth0f38057) entered disabled state Jun 25 14:34:31.597000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000915620 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:31.597000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:31.626858 sshd[11171]: pam_unix(sshd:session): session closed for user core Jun 25 14:34:31.628000 audit[11171]: USER_END pid=11171 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.628000 audit[11171]: CRED_DISP pid=11171 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.637974 systemd[1]: sshd@25-10.0.0.107:22-10.0.0.1:40628.service: Deactivated successfully. Jun 25 14:34:31.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.107:22-10.0.0.1:40628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.638600 systemd[1]: session-26.scope: Deactivated successfully. Jun 25 14:34:31.639128 systemd-logind[1218]: Session 26 logged out. Waiting for processes to exit. Jun 25 14:34:31.640413 systemd[1]: Started sshd@26-10.0.0.107:22-10.0.0.1:40644.service - OpenSSH per-connection server daemon (10.0.0.1:40644). Jun 25 14:34:31.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.107:22-10.0.0.1:40644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:31.641277 systemd-logind[1218]: Removed session 26. Jun 25 14:34:31.660000 audit: BPF prog-id=496 op=UNLOAD Jun 25 14:34:31.674000 audit[11260]: USER_ACCT pid=11260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.675214 sshd[11260]: Accepted publickey for core from 10.0.0.1 port 40644 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:34:31.676000 audit[11260]: CRED_ACQ pid=11260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.676000 audit[11260]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff47179e0 a2=3 a3=1 items=0 ppid=1 pid=11260 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:31.676000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:34:31.676877 sshd[11260]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:34:31.681219 systemd-logind[1218]: New session 27 of user core. Jun 25 14:34:31.694690 systemd[1]: Started session-27.scope - Session 27 of User core. Jun 25 14:34:31.698000 audit[11260]: USER_START pid=11260 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.700000 audit[11262]: CRED_ACQ pid=11262 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:31.932661 systemd-networkd[1073]: docker0: Lost carrier Jun 25 14:34:32.353393 systemd[1]: var-lib-docker-overlay2-777c064130b0fbf6575cc1794224e6ba3feeb86ae9f65b112bd8d76384235d17-merged.mount: Deactivated successfully. Jun 25 14:34:34.535215 systemd[1]: var-lib-docker-overlay2-7509786e74277f15c67dc42527b977c83569a215520db91ee9f7c99d3d962061-merged.mount: Deactivated successfully. Jun 25 14:34:34.772010 systemd[1]: var-lib-docker-overlay2-9609f484d2ce176c71bd930e99cd7e8891fba3bba0c0ab730d3211e4e04bea2c-merged.mount: Deactivated successfully. Jun 25 14:34:34.816763 systemd[1]: var-lib-docker-overlay2-cc75b5d54d1e358e04283909757c8634c99a5bb25d66248ebd482c12002ee865-merged.mount: Deactivated successfully. Jun 25 14:34:34.824100 systemd[1]: var-lib-docker-overlay2-18a9a6471f45d0101074d91c75f2a16203c89e3d3f0a946b89086e6572aa2dfd-merged.mount: Deactivated successfully. Jun 25 14:34:34.861965 systemd[1]: var-lib-docker-overlay2-f431343d747416748d5e721d0284da60862fc05f5dcbeafb1a96ee4576f07f1d\x2dinit-merged.mount: Deactivated successfully. Jun 25 14:34:34.886501 kernel: docker0: port 1(veth1d57216) entered blocking state Jun 25 14:34:34.886662 kernel: docker0: port 1(veth1d57216) entered disabled state Jun 25 14:34:34.886753 kernel: device veth1d57216 entered promiscuous mode Jun 25 14:34:34.884000 audit: ANOM_PROMISCUOUS dev=veth1d57216 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:34.888556 kernel: kauditd_printk_skb: 123 callbacks suppressed Jun 25 14:34:34.888636 kernel: audit: type=1700 audit(1719326074.884:1602): dev=veth1d57216 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:34.888663 kernel: audit: type=1300 audit(1719326074.884:1602): arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001196c30 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:34.884000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=4001196c30 a2=28 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:34.892145 kernel: audit: type=1327 audit(1719326074.884:1602): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:34.884000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:34.895725 systemd-networkd[1073]: veth1d57216: Link UP Jun 25 14:34:34.918526 containerd[1227]: time="2024-06-25T14:34:34.918439461Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 14:34:34.919150 containerd[1227]: time="2024-06-25T14:34:34.919116623Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:34.919374 containerd[1227]: time="2024-06-25T14:34:34.919346023Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 14:34:34.919564 containerd[1227]: time="2024-06-25T14:34:34.919540104Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 14:34:34.940644 systemd[1]: Started docker-26903fc1ccff51421510dc1701b65d62dc75d210b0d741ce4b19ae4f40ea9a65.scope - libcontainer container 26903fc1ccff51421510dc1701b65d62dc75d210b0d741ce4b19ae4f40ea9a65. Jun 25 14:34:34.948000 audit: BPF prog-id=497 op=LOAD Jun 25 14:34:34.949000 audit: BPF prog-id=498 op=LOAD Jun 25 14:34:34.950776 kernel: audit: type=1334 audit(1719326074.948:1603): prog-id=497 op=LOAD Jun 25 14:34:34.950822 kernel: audit: type=1334 audit(1719326074.949:1604): prog-id=498 op=LOAD Jun 25 14:34:34.950843 kernel: audit: type=1300 audit(1719326074.949:1604): arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=11324 pid=11333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:34.949000 audit[11333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018d8b0 a2=78 a3=0 items=0 ppid=11324 pid=11333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:34.949000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32363930336663316363666635313432313531306463313730 Jun 25 14:34:34.956101 kernel: audit: type=1327 audit(1719326074.949:1604): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32363930336663316363666635313432313531306463313730 Jun 25 14:34:34.956167 kernel: audit: type=1334 audit(1719326074.951:1605): prog-id=499 op=LOAD Jun 25 14:34:34.951000 audit: BPF prog-id=499 op=LOAD Jun 25 14:34:34.956802 kernel: audit: type=1300 audit(1719326074.951:1605): arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=11324 pid=11333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:34.951000 audit[11333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=400018d640 a2=78 a3=0 items=0 ppid=11324 pid=11333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:34.951000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32363930336663316363666635313432313531306463313730 Jun 25 14:34:34.961908 kernel: audit: type=1327 audit(1719326074.951:1605): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32363930336663316363666635313432313531306463313730 Jun 25 14:34:34.953000 audit: BPF prog-id=499 op=UNLOAD Jun 25 14:34:34.953000 audit: BPF prog-id=498 op=UNLOAD Jun 25 14:34:34.953000 audit: BPF prog-id=500 op=LOAD Jun 25 14:34:34.953000 audit[11333]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=400018db10 a2=78 a3=0 items=0 ppid=11324 pid=11333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:34.953000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F32363930336663316363666635313432313531306463313730 Jun 25 14:34:35.001641 kernel: eth0: renamed from vethfc22eff Jun 25 14:34:35.008213 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): veth1d57216: link becomes ready Jun 25 14:34:35.008297 kernel: docker0: port 1(veth1d57216) entered blocking state Jun 25 14:34:35.008321 kernel: docker0: port 1(veth1d57216) entered forwarding state Jun 25 14:34:35.008586 systemd-networkd[1073]: veth1d57216: Gained carrier Jun 25 14:34:35.008798 systemd-networkd[1073]: docker0: Gained carrier Jun 25 14:34:35.012352 systemd-resolved[1171]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 14:34:35.044800 systemd[1]: docker-26903fc1ccff51421510dc1701b65d62dc75d210b0d741ce4b19ae4f40ea9a65.scope: Deactivated successfully. Jun 25 14:34:35.044000 audit: BPF prog-id=497 op=UNLOAD Jun 25 14:34:35.054964 dockerd[1359]: time="2024-06-25T14:34:35.054911533Z" level=info msg="ignoring event" container=26903fc1ccff51421510dc1701b65d62dc75d210b0d741ce4b19ae4f40ea9a65 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jun 25 14:34:35.055230 containerd[1227]: time="2024-06-25T14:34:35.055049693Z" level=info msg="shim disconnected" id=26903fc1ccff51421510dc1701b65d62dc75d210b0d741ce4b19ae4f40ea9a65 namespace=moby Jun 25 14:34:35.055230 containerd[1227]: time="2024-06-25T14:34:35.055103613Z" level=warning msg="cleaning up after shim disconnected" id=26903fc1ccff51421510dc1701b65d62dc75d210b0d741ce4b19ae4f40ea9a65 namespace=moby Jun 25 14:34:35.055230 containerd[1227]: time="2024-06-25T14:34:35.055111773Z" level=info msg="cleaning up dead shim" namespace=moby Jun 25 14:34:35.073487 kernel: docker0: port 1(veth1d57216) entered disabled state Jun 25 14:34:35.073599 kernel: vethfc22eff: renamed from eth0 Jun 25 14:34:35.073744 systemd-networkd[1073]: veth1d57216: Lost carrier Jun 25 14:34:35.094150 kernel: docker0: port 1(veth1d57216) entered disabled state Jun 25 14:34:35.094248 kernel: device veth1d57216 left promiscuous mode Jun 25 14:34:35.094274 kernel: docker0: port 1(veth1d57216) entered disabled state Jun 25 14:34:35.092000 audit: ANOM_PROMISCUOUS dev=veth1d57216 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jun 25 14:34:35.094430 systemd-networkd[1073]: veth1d57216: Link DOWN Jun 25 14:34:35.092000 audit[1359]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000d2afc0 a2=20 a3=0 items=0 ppid=1 pid=1359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:35.092000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jun 25 14:34:35.128946 sshd[11260]: pam_unix(sshd:session): session closed for user core Jun 25 14:34:35.129000 audit[11260]: USER_END pid=11260 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.129000 audit[11260]: CRED_DISP pid=11260 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.139762 systemd[1]: sshd@26-10.0.0.107:22-10.0.0.1:40644.service: Deactivated successfully. Jun 25 14:34:35.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.107:22-10.0.0.1:40644 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:35.140393 systemd[1]: session-27.scope: Deactivated successfully. Jun 25 14:34:35.140925 systemd-logind[1218]: Session 27 logged out. Waiting for processes to exit. Jun 25 14:34:35.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.107:22-10.0.0.1:40650 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:35.142367 systemd[1]: Started sshd@27-10.0.0.107:22-10.0.0.1:40650.service - OpenSSH per-connection server daemon (10.0.0.1:40650). Jun 25 14:34:35.143798 systemd-logind[1218]: Removed session 27. Jun 25 14:34:35.160000 audit: BPF prog-id=500 op=UNLOAD Jun 25 14:34:35.177000 audit[11389]: USER_ACCT pid=11389 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.178321 sshd[11389]: Accepted publickey for core from 10.0.0.1 port 40650 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:34:35.179000 audit[11389]: CRED_ACQ pid=11389 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.179000 audit[11389]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffaa31650 a2=3 a3=1 items=0 ppid=1 pid=11389 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:34:35.179000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:34:35.180025 sshd[11389]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:34:35.184487 systemd-logind[1218]: New session 28 of user core. Jun 25 14:34:35.190666 systemd[1]: Started session-28.scope - Session 28 of User core. Jun 25 14:34:35.194000 audit[11389]: USER_START pid=11389 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.195000 audit[11391]: CRED_ACQ pid=11391 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.684849 sshd[11389]: pam_unix(sshd:session): session closed for user core Jun 25 14:34:35.685000 audit[11389]: USER_END pid=11389 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.685000 audit[11389]: CRED_DISP pid=11389 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:34:35.688215 systemd[1]: sshd@27-10.0.0.107:22-10.0.0.1:40650.service: Deactivated successfully. Jun 25 14:34:35.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.107:22-10.0.0.1:40650 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:34:35.688918 systemd[1]: session-28.scope: Deactivated successfully. Jun 25 14:34:35.689841 systemd-logind[1218]: Session 28 logged out. Waiting for processes to exit. Jun 25 14:34:35.690737 systemd-logind[1218]: Removed session 28. Jun 25 14:34:35.900721 systemd-networkd[1073]: docker0: Lost carrier