Jan 13 23:33:41.176256 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd490] Jan 13 23:33:41.176275 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Jan 13 21:43:11 -00 2026 Jan 13 23:33:41.176282 kernel: KASLR enabled Jan 13 23:33:41.176286 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '') Jan 13 23:33:41.176291 kernel: printk: legacy bootconsole [pl11] enabled Jan 13 23:33:41.176295 kernel: efi: EFI v2.7 by EDK II Jan 13 23:33:41.176301 kernel: efi: ACPI 2.0=0x3f979018 SMBIOS=0x3f8a0000 SMBIOS 3.0=0x3f880000 MEMATTR=0x3e89d018 RNG=0x3f979998 MEMRESERVE=0x3db83598 Jan 13 23:33:41.176305 kernel: random: crng init done Jan 13 23:33:41.176324 kernel: secureboot: Secure boot disabled Jan 13 23:33:41.176328 kernel: ACPI: Early table checksum verification disabled Jan 13 23:33:41.176332 kernel: ACPI: RSDP 0x000000003F979018 000024 (v02 VRTUAL) Jan 13 23:33:41.176336 kernel: ACPI: XSDT 0x000000003F979F18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176340 kernel: ACPI: FACP 0x000000003F979C18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176346 kernel: ACPI: DSDT 0x000000003F95A018 01E046 (v02 MSFTVM DSDT01 00000001 INTL 20230628) Jan 13 23:33:41.176351 kernel: ACPI: DBG2 0x000000003F979B18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176356 kernel: ACPI: GTDT 0x000000003F979D98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176360 kernel: ACPI: OEM0 0x000000003F979098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176366 kernel: ACPI: SPCR 0x000000003F979A98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176370 kernel: ACPI: APIC 0x000000003F979818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176375 kernel: ACPI: SRAT 0x000000003F979198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176379 kernel: ACPI: PPTT 0x000000003F979418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000) Jan 13 23:33:41.176384 kernel: ACPI: BGRT 0x000000003F979E98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001) Jan 13 23:33:41.176388 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200 Jan 13 23:33:41.176393 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 13 23:33:41.176397 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff] hotplug Jan 13 23:33:41.176401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff] hotplug Jan 13 23:33:41.176406 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff] hotplug Jan 13 23:33:41.176411 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff] hotplug Jan 13 23:33:41.176416 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff] hotplug Jan 13 23:33:41.176420 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff] hotplug Jan 13 23:33:41.176425 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff] hotplug Jan 13 23:33:41.176429 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff] hotplug Jan 13 23:33:41.176433 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff] hotplug Jan 13 23:33:41.176438 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff] hotplug Jan 13 23:33:41.176442 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff] hotplug Jan 13 23:33:41.176447 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff] hotplug Jan 13 23:33:41.176451 kernel: NUMA: Node 0 [mem 0x00000000-0x3fffffff] + [mem 0x100000000-0x1bfffffff] -> [mem 0x00000000-0x1bfffffff] Jan 13 23:33:41.176456 kernel: NODE_DATA(0) allocated [mem 0x1bf7ffa00-0x1bf806fff] Jan 13 23:33:41.176461 kernel: Zone ranges: Jan 13 23:33:41.176465 kernel: DMA [mem 0x0000000000000000-0x00000000ffffffff] Jan 13 23:33:41.176472 kernel: DMA32 empty Jan 13 23:33:41.176476 kernel: Normal [mem 0x0000000100000000-0x00000001bfffffff] Jan 13 23:33:41.176481 kernel: Device empty Jan 13 23:33:41.176486 kernel: Movable zone start for each node Jan 13 23:33:41.176491 kernel: Early memory node ranges Jan 13 23:33:41.176496 kernel: node 0: [mem 0x0000000000000000-0x00000000007fffff] Jan 13 23:33:41.176501 kernel: node 0: [mem 0x0000000000824000-0x000000003f38ffff] Jan 13 23:33:41.176505 kernel: node 0: [mem 0x000000003f390000-0x000000003f93ffff] Jan 13 23:33:41.176510 kernel: node 0: [mem 0x000000003f940000-0x000000003f9effff] Jan 13 23:33:41.176515 kernel: node 0: [mem 0x000000003f9f0000-0x000000003fdeffff] Jan 13 23:33:41.176519 kernel: node 0: [mem 0x000000003fdf0000-0x000000003fffffff] Jan 13 23:33:41.176524 kernel: node 0: [mem 0x0000000100000000-0x00000001bfffffff] Jan 13 23:33:41.176530 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff] Jan 13 23:33:41.176534 kernel: On node 0, zone DMA: 36 pages in unavailable ranges Jan 13 23:33:41.176539 kernel: cma: Reserved 16 MiB at 0x000000003ca00000 on node -1 Jan 13 23:33:41.176544 kernel: psci: probing for conduit method from ACPI. Jan 13 23:33:41.176549 kernel: psci: PSCIv1.3 detected in firmware. Jan 13 23:33:41.176553 kernel: psci: Using standard PSCI v0.2 function IDs Jan 13 23:33:41.176558 kernel: psci: MIGRATE_INFO_TYPE not supported. Jan 13 23:33:41.176562 kernel: psci: SMC Calling Convention v1.4 Jan 13 23:33:41.176567 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jan 13 23:33:41.176572 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Jan 13 23:33:41.176576 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 13 23:33:41.176581 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 13 23:33:41.176587 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 13 23:33:41.176591 kernel: Detected PIPT I-cache on CPU0 Jan 13 23:33:41.176596 kernel: CPU features: detected: Address authentication (architected QARMA5 algorithm) Jan 13 23:33:41.176601 kernel: CPU features: detected: GIC system register CPU interface Jan 13 23:33:41.176606 kernel: CPU features: detected: Spectre-v4 Jan 13 23:33:41.176610 kernel: CPU features: detected: Spectre-BHB Jan 13 23:33:41.176615 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 13 23:33:41.176620 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 13 23:33:41.176624 kernel: CPU features: detected: ARM erratum 2067961 or 2054223 Jan 13 23:33:41.176629 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 13 23:33:41.176635 kernel: alternatives: applying boot alternatives Jan 13 23:33:41.176646 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=a2e92265a189403c21ae2a2ae9e6d4fed0782e0e430fbcb369a7bb0db156274f Jan 13 23:33:41.176651 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 13 23:33:41.176656 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 13 23:33:41.176661 kernel: Fallback order for Node 0: 0 Jan 13 23:33:41.176666 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1048540 Jan 13 23:33:41.176670 kernel: Policy zone: Normal Jan 13 23:33:41.176675 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 13 23:33:41.176679 kernel: software IO TLB: area num 2. Jan 13 23:33:41.176684 kernel: software IO TLB: mapped [mem 0x0000000037360000-0x000000003b360000] (64MB) Jan 13 23:33:41.176689 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 13 23:33:41.176695 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 13 23:33:41.176700 kernel: rcu: RCU event tracing is enabled. Jan 13 23:33:41.176705 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 13 23:33:41.176710 kernel: Trampoline variant of Tasks RCU enabled. Jan 13 23:33:41.176714 kernel: Tracing variant of Tasks RCU enabled. Jan 13 23:33:41.176719 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 13 23:33:41.176724 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 13 23:33:41.176728 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 13 23:33:41.176733 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 13 23:33:41.176738 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 13 23:33:41.176743 kernel: GICv3: 960 SPIs implemented Jan 13 23:33:41.176748 kernel: GICv3: 0 Extended SPIs implemented Jan 13 23:33:41.176753 kernel: Root IRQ handler: gic_handle_irq Jan 13 23:33:41.176758 kernel: GICv3: GICv3 features: 16 PPIs, RSS Jan 13 23:33:41.176762 kernel: GICv3: GICD_CTRL.DS=0, SCR_EL3.FIQ=0 Jan 13 23:33:41.176767 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000 Jan 13 23:33:41.176772 kernel: ITS: No ITS available, not enabling LPIs Jan 13 23:33:41.176777 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 13 23:33:41.176781 kernel: arch_timer: cp15 timer(s) running at 1000.00MHz (virt). Jan 13 23:33:41.176786 kernel: clocksource: arch_sys_counter: mask: 0x1fffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jan 13 23:33:41.176791 kernel: sched_clock: 61 bits at 1000MHz, resolution 1ns, wraps every 4398046511103ns Jan 13 23:33:41.176796 kernel: Console: colour dummy device 80x25 Jan 13 23:33:41.176802 kernel: printk: legacy console [tty1] enabled Jan 13 23:33:41.176806 kernel: ACPI: Core revision 20240827 Jan 13 23:33:41.176812 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2000.00 BogoMIPS (lpj=1000000) Jan 13 23:33:41.176817 kernel: pid_max: default: 32768 minimum: 301 Jan 13 23:33:41.176822 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 13 23:33:41.176826 kernel: landlock: Up and running. Jan 13 23:33:41.176831 kernel: SELinux: Initializing. Jan 13 23:33:41.176837 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 23:33:41.176842 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 23:33:41.176847 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3b8030, hints 0xa0000e, misc 0x31e1 Jan 13 23:33:41.176852 kernel: Hyper-V: Host Build 10.0.26102.1172-1-0 Jan 13 23:33:41.176861 kernel: Hyper-V: enabling crash_kexec_post_notifiers Jan 13 23:33:41.176867 kernel: rcu: Hierarchical SRCU implementation. Jan 13 23:33:41.176872 kernel: rcu: Max phase no-delay instances is 400. Jan 13 23:33:41.176877 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 13 23:33:41.176882 kernel: Remapping and enabling EFI services. Jan 13 23:33:41.176888 kernel: smp: Bringing up secondary CPUs ... Jan 13 23:33:41.176893 kernel: Detected PIPT I-cache on CPU1 Jan 13 23:33:41.176899 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000 Jan 13 23:33:41.176904 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd490] Jan 13 23:33:41.176910 kernel: smp: Brought up 1 node, 2 CPUs Jan 13 23:33:41.176915 kernel: SMP: Total of 2 processors activated. Jan 13 23:33:41.176920 kernel: CPU: All CPU(s) started at EL1 Jan 13 23:33:41.176925 kernel: CPU features: detected: 32-bit EL0 Support Jan 13 23:33:41.176931 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence Jan 13 23:33:41.176936 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 13 23:33:41.176941 kernel: CPU features: detected: Common not Private translations Jan 13 23:33:41.176947 kernel: CPU features: detected: CRC32 instructions Jan 13 23:33:41.176952 kernel: CPU features: detected: Generic authentication (architected QARMA5 algorithm) Jan 13 23:33:41.176958 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 13 23:33:41.176963 kernel: CPU features: detected: LSE atomic instructions Jan 13 23:33:41.176968 kernel: CPU features: detected: Privileged Access Never Jan 13 23:33:41.176973 kernel: CPU features: detected: Speculation barrier (SB) Jan 13 23:33:41.176979 kernel: CPU features: detected: TLB range maintenance instructions Jan 13 23:33:41.176985 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 13 23:33:41.176990 kernel: CPU features: detected: Scalable Vector Extension Jan 13 23:33:41.176995 kernel: alternatives: applying system-wide alternatives Jan 13 23:33:41.177000 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 13 23:33:41.177005 kernel: SVE: maximum available vector length 16 bytes per vector Jan 13 23:33:41.177011 kernel: SVE: default vector length 16 bytes per vector Jan 13 23:33:41.177016 kernel: Memory: 3979836K/4194160K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12480K init, 1038K bss, 193136K reserved, 16384K cma-reserved) Jan 13 23:33:41.177022 kernel: devtmpfs: initialized Jan 13 23:33:41.177027 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 13 23:33:41.177033 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 13 23:33:41.177038 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 13 23:33:41.177043 kernel: 0 pages in range for non-PLT usage Jan 13 23:33:41.177048 kernel: 515152 pages in range for PLT usage Jan 13 23:33:41.177053 kernel: pinctrl core: initialized pinctrl subsystem Jan 13 23:33:41.177059 kernel: SMBIOS 3.1.0 present. Jan 13 23:33:41.177064 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 06/10/2025 Jan 13 23:33:41.177069 kernel: DMI: Memory slots populated: 2/2 Jan 13 23:33:41.177075 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 13 23:33:41.177080 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 13 23:33:41.177085 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 13 23:33:41.177090 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 13 23:33:41.177096 kernel: audit: initializing netlink subsys (disabled) Jan 13 23:33:41.177102 kernel: audit: type=2000 audit(0.059:1): state=initialized audit_enabled=0 res=1 Jan 13 23:33:41.177107 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 13 23:33:41.177112 kernel: cpuidle: using governor menu Jan 13 23:33:41.177117 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 13 23:33:41.177122 kernel: ASID allocator initialised with 32768 entries Jan 13 23:33:41.177127 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 13 23:33:41.177132 kernel: Serial: AMBA PL011 UART driver Jan 13 23:33:41.177139 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 13 23:33:41.177144 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 13 23:33:41.177149 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 13 23:33:41.177154 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 13 23:33:41.177160 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 13 23:33:41.177165 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 13 23:33:41.177170 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 13 23:33:41.177176 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 13 23:33:41.177181 kernel: ACPI: Added _OSI(Module Device) Jan 13 23:33:41.177186 kernel: ACPI: Added _OSI(Processor Device) Jan 13 23:33:41.177191 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 13 23:33:41.177196 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 13 23:33:41.177201 kernel: ACPI: Interpreter enabled Jan 13 23:33:41.177207 kernel: ACPI: Using GIC for interrupt routing Jan 13 23:33:41.177213 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA Jan 13 23:33:41.177218 kernel: printk: legacy console [ttyAMA0] enabled Jan 13 23:33:41.177223 kernel: printk: legacy bootconsole [pl11] disabled Jan 13 23:33:41.177228 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA Jan 13 23:33:41.177234 kernel: ACPI: CPU0 has been hot-added Jan 13 23:33:41.177239 kernel: ACPI: CPU1 has been hot-added Jan 13 23:33:41.177244 kernel: iommu: Default domain type: Translated Jan 13 23:33:41.177250 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 13 23:33:41.177255 kernel: efivars: Registered efivars operations Jan 13 23:33:41.177260 kernel: vgaarb: loaded Jan 13 23:33:41.177265 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 13 23:33:41.177270 kernel: VFS: Disk quotas dquot_6.6.0 Jan 13 23:33:41.177276 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 13 23:33:41.177281 kernel: pnp: PnP ACPI init Jan 13 23:33:41.177287 kernel: pnp: PnP ACPI: found 0 devices Jan 13 23:33:41.177292 kernel: NET: Registered PF_INET protocol family Jan 13 23:33:41.177297 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 13 23:33:41.177302 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 13 23:33:41.177312 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 13 23:33:41.177317 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 13 23:33:41.177323 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 13 23:33:41.177329 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 13 23:33:41.177334 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 23:33:41.177340 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 23:33:41.177345 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 13 23:33:41.177350 kernel: PCI: CLS 0 bytes, default 64 Jan 13 23:33:41.177355 kernel: kvm [1]: HYP mode not available Jan 13 23:33:41.177360 kernel: Initialise system trusted keyrings Jan 13 23:33:41.177365 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 13 23:33:41.177372 kernel: Key type asymmetric registered Jan 13 23:33:41.177377 kernel: Asymmetric key parser 'x509' registered Jan 13 23:33:41.177382 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 13 23:33:41.177387 kernel: io scheduler mq-deadline registered Jan 13 23:33:41.177392 kernel: io scheduler kyber registered Jan 13 23:33:41.177397 kernel: io scheduler bfq registered Jan 13 23:33:41.177403 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 13 23:33:41.177409 kernel: thunder_xcv, ver 1.0 Jan 13 23:33:41.177414 kernel: thunder_bgx, ver 1.0 Jan 13 23:33:41.177419 kernel: nicpf, ver 1.0 Jan 13 23:33:41.177424 kernel: nicvf, ver 1.0 Jan 13 23:33:41.177566 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 13 23:33:41.177634 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-13T23:33:38 UTC (1768347218) Jan 13 23:33:41.177643 kernel: efifb: probing for efifb Jan 13 23:33:41.177648 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k Jan 13 23:33:41.177653 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1 Jan 13 23:33:41.177659 kernel: efifb: scrolling: redraw Jan 13 23:33:41.177664 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jan 13 23:33:41.177669 kernel: Console: switching to colour frame buffer device 128x48 Jan 13 23:33:41.177675 kernel: fb0: EFI VGA frame buffer device Jan 13 23:33:41.177681 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping .... Jan 13 23:33:41.177686 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 13 23:33:41.177691 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 13 23:33:41.177697 kernel: watchdog: NMI not fully supported Jan 13 23:33:41.177702 kernel: watchdog: Hard watchdog permanently disabled Jan 13 23:33:41.177707 kernel: NET: Registered PF_INET6 protocol family Jan 13 23:33:41.177712 kernel: Segment Routing with IPv6 Jan 13 23:33:41.177718 kernel: In-situ OAM (IOAM) with IPv6 Jan 13 23:33:41.177723 kernel: NET: Registered PF_PACKET protocol family Jan 13 23:33:41.177729 kernel: Key type dns_resolver registered Jan 13 23:33:41.177734 kernel: registered taskstats version 1 Jan 13 23:33:41.177739 kernel: Loading compiled-in X.509 certificates Jan 13 23:33:41.177744 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: 61f104a5e4017e43c6bf0c9744e6a522053d7383' Jan 13 23:33:41.177749 kernel: Demotion targets for Node 0: null Jan 13 23:33:41.177756 kernel: Key type .fscrypt registered Jan 13 23:33:41.177761 kernel: Key type fscrypt-provisioning registered Jan 13 23:33:41.177766 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 13 23:33:41.177771 kernel: ima: Allocated hash algorithm: sha1 Jan 13 23:33:41.177776 kernel: ima: No architecture policies found Jan 13 23:33:41.177782 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 13 23:33:41.177787 kernel: clk: Disabling unused clocks Jan 13 23:33:41.177792 kernel: PM: genpd: Disabling unused power domains Jan 13 23:33:41.177798 kernel: Freeing unused kernel memory: 12480K Jan 13 23:33:41.177803 kernel: Run /init as init process Jan 13 23:33:41.177808 kernel: with arguments: Jan 13 23:33:41.177813 kernel: /init Jan 13 23:33:41.177818 kernel: with environment: Jan 13 23:33:41.177823 kernel: HOME=/ Jan 13 23:33:41.177829 kernel: TERM=linux Jan 13 23:33:41.177834 kernel: hv_vmbus: Vmbus version:5.3 Jan 13 23:33:41.177839 kernel: hv_vmbus: registering driver hid_hyperv Jan 13 23:33:41.177845 kernel: SCSI subsystem initialized Jan 13 23:33:41.177850 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input0 Jan 13 23:33:41.177934 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on Jan 13 23:33:41.177942 kernel: hv_vmbus: registering driver hyperv_keyboard Jan 13 23:33:41.177949 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input1 Jan 13 23:33:41.177954 kernel: pps_core: LinuxPPS API ver. 1 registered Jan 13 23:33:41.177959 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jan 13 23:33:41.177965 kernel: PTP clock support registered Jan 13 23:33:41.177970 kernel: hv_utils: Registering HyperV Utility Driver Jan 13 23:33:41.177975 kernel: hv_vmbus: registering driver hv_utils Jan 13 23:33:41.177980 kernel: hv_utils: Shutdown IC version 3.2 Jan 13 23:33:41.177986 kernel: hv_utils: Heartbeat IC version 3.0 Jan 13 23:33:41.177991 kernel: hv_utils: TimeSync IC version 4.0 Jan 13 23:33:41.177996 kernel: hv_vmbus: registering driver hv_storvsc Jan 13 23:33:41.178088 kernel: scsi host1: storvsc_host_t Jan 13 23:33:41.178164 kernel: scsi host0: storvsc_host_t Jan 13 23:33:41.178251 kernel: scsi 1:0:0:0: Direct-Access Msft Virtual Disk 1.0 PQ: 0 ANSI: 5 Jan 13 23:33:41.178381 kernel: scsi 1:0:0:2: CD-ROM Msft Virtual DVD-ROM 1.0 PQ: 0 ANSI: 5 Jan 13 23:33:41.178465 kernel: sd 1:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB) Jan 13 23:33:41.178538 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks Jan 13 23:33:41.178610 kernel: sd 1:0:0:0: [sda] Write Protect is off Jan 13 23:33:41.178681 kernel: sd 1:0:0:0: [sda] Mode Sense: 0f 00 10 00 Jan 13 23:33:41.178753 kernel: sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jan 13 23:33:41.178835 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#253 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 13 23:33:41.178902 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#196 cmd 0x5a status: scsi 0x2 srb 0x86 hv 0xc0000001 Jan 13 23:33:41.178909 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 13 23:33:41.178980 kernel: sd 1:0:0:0: [sda] Attached SCSI disk Jan 13 23:33:41.179053 kernel: sr 1:0:0:2: [sr0] scsi-1 drive Jan 13 23:33:41.179061 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 13 23:33:41.179132 kernel: sr 1:0:0:2: Attached scsi CD-ROM sr0 Jan 13 23:33:41.179138 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 13 23:33:41.179143 kernel: device-mapper: uevent: version 1.0.3 Jan 13 23:33:41.179149 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 13 23:33:41.179154 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 13 23:33:41.179159 kernel: raid6: neonx8 gen() 18572 MB/s Jan 13 23:33:41.179166 kernel: raid6: neonx4 gen() 18577 MB/s Jan 13 23:33:41.179171 kernel: raid6: neonx2 gen() 17093 MB/s Jan 13 23:33:41.179176 kernel: raid6: neonx1 gen() 15090 MB/s Jan 13 23:33:41.179181 kernel: raid6: int64x8 gen() 10548 MB/s Jan 13 23:33:41.179186 kernel: raid6: int64x4 gen() 10617 MB/s Jan 13 23:33:41.179191 kernel: raid6: int64x2 gen() 8970 MB/s Jan 13 23:33:41.179197 kernel: raid6: int64x1 gen() 7009 MB/s Jan 13 23:33:41.179202 kernel: raid6: using algorithm neonx4 gen() 18577 MB/s Jan 13 23:33:41.179208 kernel: raid6: .... xor() 15131 MB/s, rmw enabled Jan 13 23:33:41.179213 kernel: raid6: using neon recovery algorithm Jan 13 23:33:41.179219 kernel: xor: measuring software checksum speed Jan 13 23:33:41.179224 kernel: 8regs : 28577 MB/sec Jan 13 23:33:41.179229 kernel: 32regs : 28681 MB/sec Jan 13 23:33:41.179234 kernel: arm64_neon : 37514 MB/sec Jan 13 23:33:41.179239 kernel: xor: using function: arm64_neon (37514 MB/sec) Jan 13 23:33:41.179246 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 13 23:33:41.179251 kernel: BTRFS: device fsid 96ce121f-260d-446f-a0e2-a59fdf56d58c devid 1 transid 37 /dev/mapper/usr (254:0) scanned by mount (368) Jan 13 23:33:41.179257 kernel: BTRFS info (device dm-0): first mount of filesystem 96ce121f-260d-446f-a0e2-a59fdf56d58c Jan 13 23:33:41.179262 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 13 23:33:41.179267 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 13 23:33:41.179272 kernel: BTRFS info (device dm-0): enabling free space tree Jan 13 23:33:41.179277 kernel: loop: module loaded Jan 13 23:33:41.179284 kernel: loop0: detected capacity change from 0 to 91840 Jan 13 23:33:41.179289 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 13 23:33:41.179296 systemd[1]: Successfully made /usr/ read-only. Jan 13 23:33:41.179303 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 13 23:33:41.179326 systemd[1]: Detected virtualization microsoft. Jan 13 23:33:41.179332 systemd[1]: Detected architecture arm64. Jan 13 23:33:41.179339 systemd[1]: Running in initrd. Jan 13 23:33:41.179344 systemd[1]: No hostname configured, using default hostname. Jan 13 23:33:41.179350 systemd[1]: Hostname set to . Jan 13 23:33:41.179355 systemd[1]: Initializing machine ID from random generator. Jan 13 23:33:41.179361 systemd[1]: Queued start job for default target initrd.target. Jan 13 23:33:41.179367 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 13 23:33:41.179373 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 23:33:41.179379 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 23:33:41.179385 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 13 23:33:41.179391 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 23:33:41.179397 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 13 23:33:41.179403 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 13 23:33:41.179410 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 23:33:41.179415 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 23:33:41.179421 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 13 23:33:41.179427 systemd[1]: Reached target paths.target - Path Units. Jan 13 23:33:41.179432 systemd[1]: Reached target slices.target - Slice Units. Jan 13 23:33:41.179438 systemd[1]: Reached target swap.target - Swaps. Jan 13 23:33:41.179444 systemd[1]: Reached target timers.target - Timer Units. Jan 13 23:33:41.179450 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 23:33:41.179456 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 23:33:41.179462 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 13 23:33:41.179467 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 13 23:33:41.179473 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 13 23:33:41.179479 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 23:33:41.179489 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 23:33:41.179496 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 23:33:41.179502 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 23:33:41.179508 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 13 23:33:41.179514 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 13 23:33:41.179521 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 23:33:41.179527 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 13 23:33:41.179533 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 13 23:33:41.179539 systemd[1]: Starting systemd-fsck-usr.service... Jan 13 23:33:41.179545 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 23:33:41.179550 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 23:33:41.179573 systemd-journald[506]: Collecting audit messages is enabled. Jan 13 23:33:41.179589 systemd-journald[506]: Journal started Jan 13 23:33:41.179603 systemd-journald[506]: Runtime Journal (/run/log/journal/26b6382706034fd4832052c7aa9da840) is 8M, max 78.3M, 70.3M free. Jan 13 23:33:41.191331 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 23:33:41.202199 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 23:33:41.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.213994 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 13 23:33:41.234136 kernel: audit: type=1130 audit(1768347221.202:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.234172 kernel: audit: type=1130 audit(1768347221.218:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.219160 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 23:33:41.258423 kernel: audit: type=1130 audit(1768347221.240:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.252866 systemd[1]: Finished systemd-fsck-usr.service. Jan 13 23:33:41.289689 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 13 23:33:41.289722 kernel: audit: type=1130 audit(1768347221.266:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.279483 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 13 23:33:41.305354 kernel: Bridge firewalling registered Jan 13 23:33:41.299671 systemd-modules-load[509]: Inserted module 'br_netfilter' Jan 13 23:33:41.311871 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 23:33:41.326359 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 23:33:41.352533 kernel: audit: type=1130 audit(1768347221.331:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.345851 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 23:33:41.397981 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:41.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.404941 systemd-tmpfiles[518]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 13 23:33:41.434582 kernel: audit: type=1130 audit(1768347221.403:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.409182 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 23:33:41.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.434443 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 13 23:33:41.481824 kernel: audit: type=1130 audit(1768347221.439:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.481850 kernel: audit: type=1130 audit(1768347221.461:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.456938 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 23:33:41.480449 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 23:33:41.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.509472 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 23:33:41.526386 kernel: audit: type=1130 audit(1768347221.491:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.506000 audit: BPF prog-id=6 op=LOAD Jan 13 23:33:41.518457 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 23:33:41.536203 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 23:33:41.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.550512 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 23:33:41.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.563445 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 13 23:33:41.618719 dracut-cmdline[546]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=a2e92265a189403c21ae2a2ae9e6d4fed0782e0e430fbcb369a7bb0db156274f Jan 13 23:33:41.664562 systemd-resolved[531]: Positive Trust Anchors: Jan 13 23:33:41.664577 systemd-resolved[531]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 23:33:41.664580 systemd-resolved[531]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 13 23:33:41.664599 systemd-resolved[531]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 23:33:41.714971 systemd-resolved[531]: Defaulting to hostname 'linux'. Jan 13 23:33:41.716278 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 23:33:41.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.723484 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 23:33:41.820334 kernel: Loading iSCSI transport class v2.0-870. Jan 13 23:33:41.862337 kernel: iscsi: registered transport (tcp) Jan 13 23:33:41.897413 kernel: iscsi: registered transport (qla4xxx) Jan 13 23:33:41.897486 kernel: QLogic iSCSI HBA Driver Jan 13 23:33:41.943838 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 13 23:33:41.969221 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 23:33:41.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:41.982675 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 13 23:33:42.030965 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 13 23:33:42.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.040836 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 13 23:33:42.058794 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 13 23:33:42.079235 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 13 23:33:42.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.089000 audit: BPF prog-id=7 op=LOAD Jan 13 23:33:42.089000 audit: BPF prog-id=8 op=LOAD Jan 13 23:33:42.091621 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 23:33:42.179276 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 23:33:42.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.192733 systemd-udevd[765]: Using default interface naming scheme 'v257'. Jan 13 23:33:42.198075 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 23:33:42.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.210912 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 13 23:33:42.229000 audit: BPF prog-id=9 op=LOAD Jan 13 23:33:42.230704 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 23:33:42.249078 dracut-pre-trigger[884]: rd.md=0: removing MD RAID activation Jan 13 23:33:42.279356 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 23:33:42.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.284693 systemd-networkd[885]: lo: Link UP Jan 13 23:33:42.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.284696 systemd-networkd[885]: lo: Gained carrier Jan 13 23:33:42.285589 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 23:33:42.293616 systemd[1]: Reached target network.target - Network. Jan 13 23:33:42.300613 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 23:33:42.356382 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 23:33:42.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.368720 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 13 23:33:42.447351 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#272 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 13 23:33:42.470304 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 23:33:42.482661 kernel: hv_vmbus: registering driver hv_netvsc Jan 13 23:33:42.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.470457 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:42.479462 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 23:33:42.489553 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 23:33:42.512799 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 23:33:42.515112 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:42.528802 kernel: kauditd_printk_skb: 16 callbacks suppressed Jan 13 23:33:42.528826 kernel: audit: type=1130 audit(1768347222.521:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.534217 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 23:33:42.562701 kernel: audit: type=1131 audit(1768347222.533:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.580468 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:42.593365 kernel: hv_netvsc 000d3afc-7386-000d-3afc-7386000d3afc eth0: VF slot 1 added Jan 13 23:33:42.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.615515 kernel: audit: type=1130 audit(1768347222.600:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:42.617422 systemd-networkd[885]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 23:33:42.617428 systemd-networkd[885]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 23:33:42.618066 systemd-networkd[885]: eth0: Link UP Jan 13 23:33:42.643403 kernel: hv_vmbus: registering driver hv_pci Jan 13 23:33:42.643425 kernel: hv_pci d7e38187-dc15-4429-9807-e58a975af618: PCI VMBus probing: Using version 0x10004 Jan 13 23:33:42.618135 systemd-networkd[885]: eth0: Gained carrier Jan 13 23:33:42.618143 systemd-networkd[885]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 23:33:42.656789 systemd-networkd[885]: eth0: DHCPv4 address 10.200.20.17/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 13 23:33:42.681213 kernel: hv_pci d7e38187-dc15-4429-9807-e58a975af618: PCI host bridge to bus dc15:00 Jan 13 23:33:42.681527 kernel: pci_bus dc15:00: root bus resource [mem 0xfc0000000-0xfc00fffff window] Jan 13 23:33:42.681658 kernel: pci_bus dc15:00: No busn resource found for root bus, will use [bus 00-ff] Jan 13 23:33:42.681733 kernel: pci dc15:00:02.0: [15b3:101a] type 00 class 0x020000 PCIe Endpoint Jan 13 23:33:42.688363 kernel: pci dc15:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref] Jan 13 23:33:42.692415 kernel: pci dc15:00:02.0: enabling Extended Tags Jan 13 23:33:42.707323 kernel: pci dc15:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at dc15:00:02.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Jan 13 23:33:42.718522 kernel: pci_bus dc15:00: busn_res: [bus 00-ff] end is updated to 00 Jan 13 23:33:42.718733 kernel: pci dc15:00:02.0: BAR 0 [mem 0xfc0000000-0xfc00fffff 64bit pref]: assigned Jan 13 23:33:42.870328 kernel: mlx5_core dc15:00:02.0: enabling device (0000 -> 0002) Jan 13 23:33:42.878263 kernel: mlx5_core dc15:00:02.0: PTM is not supported by PCIe Jan 13 23:33:42.878492 kernel: mlx5_core dc15:00:02.0: firmware version: 16.30.5026 Jan 13 23:33:42.933416 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A. Jan 13 23:33:42.947060 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 13 23:33:43.044944 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM. Jan 13 23:33:43.085456 kernel: hv_netvsc 000d3afc-7386-000d-3afc-7386000d3afc eth0: VF registering: eth1 Jan 13 23:33:43.086804 kernel: mlx5_core dc15:00:02.0 eth1: joined to eth0 Jan 13 23:33:43.086939 kernel: mlx5_core dc15:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic) Jan 13 23:33:43.094819 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT. Jan 13 23:33:43.116757 systemd-networkd[885]: eth1: Interface name change detected, renamed to enP56341s1. Jan 13 23:33:43.124075 kernel: mlx5_core dc15:00:02.0 enP56341s1: renamed from eth1 Jan 13 23:33:43.118116 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 13 23:33:43.241340 kernel: mlx5_core dc15:00:02.0 enP56341s1: Link up Jan 13 23:33:43.277831 kernel: hv_netvsc 000d3afc-7386-000d-3afc-7386000d3afc eth0: Data path switched to VF: enP56341s1 Jan 13 23:33:43.277388 systemd-networkd[885]: enP56341s1: Link UP Jan 13 23:33:43.279808 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 13 23:33:43.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:43.286213 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 23:33:43.306961 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 23:33:43.321219 kernel: audit: type=1130 audit(1768347223.285:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:43.316905 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 23:33:43.326638 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 13 23:33:43.353661 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 13 23:33:43.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:43.375322 kernel: audit: type=1130 audit(1768347223.358:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:43.618537 systemd-networkd[885]: enP56341s1: Gained carrier Jan 13 23:33:44.142153 disk-uuid[995]: Warning: The kernel is still using the old partition table. Jan 13 23:33:44.142153 disk-uuid[995]: The new table will be used at the next reboot or after you Jan 13 23:33:44.142153 disk-uuid[995]: run partprobe(8) or kpartx(8) Jan 13 23:33:44.142153 disk-uuid[995]: The operation has completed successfully. Jan 13 23:33:44.154239 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 13 23:33:44.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:44.154357 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 13 23:33:44.199601 kernel: audit: type=1130 audit(1768347224.162:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:44.199634 kernel: audit: type=1131 audit(1768347224.162:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:44.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:44.177601 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 13 23:33:44.269333 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1157) Jan 13 23:33:44.269399 kernel: BTRFS info (device sda6): first mount of filesystem 43f26778-0bac-4551-a250-d0042cfe708e Jan 13 23:33:44.269407 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 23:33:44.297540 kernel: BTRFS info (device sda6): turning on async discard Jan 13 23:33:44.297583 kernel: BTRFS info (device sda6): enabling free space tree Jan 13 23:33:44.307372 kernel: BTRFS info (device sda6): last unmount of filesystem 43f26778-0bac-4551-a250-d0042cfe708e Jan 13 23:33:44.307900 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 13 23:33:44.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:44.313114 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 13 23:33:44.336959 kernel: audit: type=1130 audit(1768347224.311:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:44.634604 systemd-networkd[885]: eth0: Gained IPv6LL Jan 13 23:33:45.260088 ignition[1176]: Ignition 2.24.0 Jan 13 23:33:45.260104 ignition[1176]: Stage: fetch-offline Jan 13 23:33:45.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:45.262773 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 23:33:45.289965 kernel: audit: type=1130 audit(1768347225.269:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:45.260339 ignition[1176]: no configs at "/usr/lib/ignition/base.d" Jan 13 23:33:45.283595 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 13 23:33:45.260350 ignition[1176]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 13 23:33:45.260432 ignition[1176]: parsed url from cmdline: "" Jan 13 23:33:45.260434 ignition[1176]: no config URL provided Jan 13 23:33:45.260497 ignition[1176]: reading system config file "/usr/lib/ignition/user.ign" Jan 13 23:33:45.260507 ignition[1176]: no config at "/usr/lib/ignition/user.ign" Jan 13 23:33:45.260511 ignition[1176]: failed to fetch config: resource requires networking Jan 13 23:33:45.260674 ignition[1176]: Ignition finished successfully Jan 13 23:33:45.319426 ignition[1182]: Ignition 2.24.0 Jan 13 23:33:45.319431 ignition[1182]: Stage: fetch Jan 13 23:33:45.319626 ignition[1182]: no configs at "/usr/lib/ignition/base.d" Jan 13 23:33:45.319633 ignition[1182]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 13 23:33:45.319694 ignition[1182]: parsed url from cmdline: "" Jan 13 23:33:45.319696 ignition[1182]: no config URL provided Jan 13 23:33:45.319699 ignition[1182]: reading system config file "/usr/lib/ignition/user.ign" Jan 13 23:33:45.319703 ignition[1182]: no config at "/usr/lib/ignition/user.ign" Jan 13 23:33:45.319718 ignition[1182]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1 Jan 13 23:33:45.395605 ignition[1182]: GET result: OK Jan 13 23:33:45.395652 ignition[1182]: config has been read from IMDS userdata Jan 13 23:33:45.395659 ignition[1182]: parsing config with SHA512: d1cd6715a2055b7c18fb1b9a31112ae91e228998a059a5e26bcb7eb6b08aa3e6cd7e2e09cecd0eb981979fedda90eeb2d2826e43a837a302ed31c3fcf4cba5ae Jan 13 23:33:45.401647 unknown[1182]: fetched base config from "system" Jan 13 23:33:45.401653 unknown[1182]: fetched base config from "system" Jan 13 23:33:45.401789 ignition[1182]: fetch: fetch complete Jan 13 23:33:45.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:45.401657 unknown[1182]: fetched user config from "azure" Jan 13 23:33:45.435822 kernel: audit: type=1130 audit(1768347225.414:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:45.401793 ignition[1182]: fetch: fetch passed Jan 13 23:33:45.408893 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 13 23:33:45.401841 ignition[1182]: Ignition finished successfully Jan 13 23:33:45.416197 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 13 23:33:45.462240 ignition[1189]: Ignition 2.24.0 Jan 13 23:33:45.464751 ignition[1189]: Stage: kargs Jan 13 23:33:45.465018 ignition[1189]: no configs at "/usr/lib/ignition/base.d" Jan 13 23:33:45.465025 ignition[1189]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 13 23:33:45.471599 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 13 23:33:45.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:45.465448 ignition[1189]: kargs: kargs passed Jan 13 23:33:45.481923 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 13 23:33:45.465493 ignition[1189]: Ignition finished successfully Jan 13 23:33:45.509021 ignition[1195]: Ignition 2.24.0 Jan 13 23:33:45.509039 ignition[1195]: Stage: disks Jan 13 23:33:45.509248 ignition[1195]: no configs at "/usr/lib/ignition/base.d" Jan 13 23:33:45.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:45.514102 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 13 23:33:45.509256 ignition[1195]: no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 13 23:33:45.520050 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 13 23:33:45.509732 ignition[1195]: disks: disks passed Jan 13 23:33:45.524802 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 13 23:33:45.509782 ignition[1195]: Ignition finished successfully Jan 13 23:33:45.533384 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 23:33:45.541176 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 23:33:45.549413 systemd[1]: Reached target basic.target - Basic System. Jan 13 23:33:45.559076 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 13 23:33:45.679331 systemd-fsck[1203]: ROOT: clean, 15/6361680 files, 408771/6359552 blocks Jan 13 23:33:45.685855 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 13 23:33:45.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:45.692825 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 13 23:33:45.955331 kernel: EXT4-fs (sda9): mounted filesystem b1eb7e1a-01a1-41b0-9b3c-5a37b4853d4d r/w with ordered data mode. Quota mode: none. Jan 13 23:33:45.955436 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 13 23:33:45.959570 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 13 23:33:45.998557 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 23:33:46.003204 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 13 23:33:46.021737 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 13 23:33:46.033632 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 13 23:33:46.033680 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 23:33:46.040219 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 13 23:33:46.054326 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 13 23:33:46.089516 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1217) Jan 13 23:33:46.089571 kernel: BTRFS info (device sda6): first mount of filesystem 43f26778-0bac-4551-a250-d0042cfe708e Jan 13 23:33:46.094219 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 23:33:46.104693 kernel: BTRFS info (device sda6): turning on async discard Jan 13 23:33:46.104761 kernel: BTRFS info (device sda6): enabling free space tree Jan 13 23:33:46.106009 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 23:33:46.708876 coreos-metadata[1219]: Jan 13 23:33:46.708 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 13 23:33:46.716737 coreos-metadata[1219]: Jan 13 23:33:46.716 INFO Fetch successful Jan 13 23:33:46.720983 coreos-metadata[1219]: Jan 13 23:33:46.720 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1 Jan 13 23:33:46.729481 coreos-metadata[1219]: Jan 13 23:33:46.729 INFO Fetch successful Jan 13 23:33:46.764692 coreos-metadata[1219]: Jan 13 23:33:46.764 INFO wrote hostname ci-4578.0.0-p-6f3219fdf3 to /sysroot/etc/hostname Jan 13 23:33:46.772657 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 13 23:33:46.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.286875 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 13 23:33:48.298938 kernel: kauditd_printk_skb: 4 callbacks suppressed Jan 13 23:33:48.298961 kernel: audit: type=1130 audit(1768347228.291:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.301010 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 13 23:33:48.318469 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 13 23:33:48.354234 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 13 23:33:48.363854 kernel: BTRFS info (device sda6): last unmount of filesystem 43f26778-0bac-4551-a250-d0042cfe708e Jan 13 23:33:48.373165 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 13 23:33:48.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.386423 ignition[1322]: INFO : Ignition 2.24.0 Jan 13 23:33:48.386423 ignition[1322]: INFO : Stage: mount Jan 13 23:33:48.386423 ignition[1322]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 23:33:48.386423 ignition[1322]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 13 23:33:48.386423 ignition[1322]: INFO : mount: mount passed Jan 13 23:33:48.386423 ignition[1322]: INFO : Ignition finished successfully Jan 13 23:33:48.436968 kernel: audit: type=1130 audit(1768347228.381:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.436993 kernel: audit: type=1130 audit(1768347228.404:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.395828 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 13 23:33:48.425996 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 13 23:33:48.445485 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 23:33:48.477328 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 (8:6) scanned by mount (1331) Jan 13 23:33:48.487861 kernel: BTRFS info (device sda6): first mount of filesystem 43f26778-0bac-4551-a250-d0042cfe708e Jan 13 23:33:48.487902 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 23:33:48.497699 kernel: BTRFS info (device sda6): turning on async discard Jan 13 23:33:48.497721 kernel: BTRFS info (device sda6): enabling free space tree Jan 13 23:33:48.499393 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 23:33:48.527689 ignition[1348]: INFO : Ignition 2.24.0 Jan 13 23:33:48.527689 ignition[1348]: INFO : Stage: files Jan 13 23:33:48.533889 ignition[1348]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 23:33:48.533889 ignition[1348]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 13 23:33:48.533889 ignition[1348]: DEBUG : files: compiled without relabeling support, skipping Jan 13 23:33:48.548662 ignition[1348]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 13 23:33:48.548662 ignition[1348]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 13 23:33:48.641597 ignition[1348]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 13 23:33:48.647264 ignition[1348]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 13 23:33:48.647264 ignition[1348]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 13 23:33:48.641993 unknown[1348]: wrote ssh authorized keys file for user: core Jan 13 23:33:48.680775 ignition[1348]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 23:33:48.688159 ignition[1348]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 23:33:48.688159 ignition[1348]: INFO : files: op(4): [started] processing unit "docker.service" Jan 13 23:33:48.688159 ignition[1348]: INFO : files: op(4): [finished] processing unit "docker.service" Jan 13 23:33:48.688159 ignition[1348]: INFO : files: op(5): [started] setting preset to enabled for "docker.service" Jan 13 23:33:48.710864 ignition[1348]: INFO : files: op(5): [finished] setting preset to enabled for "docker.service" Jan 13 23:33:48.717218 ignition[1348]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 13 23:33:48.717218 ignition[1348]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 13 23:33:48.717218 ignition[1348]: INFO : files: files passed Jan 13 23:33:48.717218 ignition[1348]: INFO : Ignition finished successfully Jan 13 23:33:48.758269 kernel: audit: type=1130 audit(1768347228.728:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.718579 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 13 23:33:48.729386 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 13 23:33:48.765017 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 13 23:33:48.775635 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 13 23:33:48.785724 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 13 23:33:48.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.818790 kernel: audit: type=1130 audit(1768347228.791:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.818814 kernel: audit: type=1131 audit(1768347228.791:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.832895 initrd-setup-root-after-ignition[1379]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 23:33:48.832895 initrd-setup-root-after-ignition[1379]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 13 23:33:48.852404 initrd-setup-root-after-ignition[1383]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 23:33:48.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.847345 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 23:33:48.881343 kernel: audit: type=1130 audit(1768347228.857:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.857675 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 13 23:33:48.880484 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 13 23:33:48.940224 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 13 23:33:48.942382 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 13 23:33:48.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.950029 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 13 23:33:48.985305 kernel: audit: type=1130 audit(1768347228.949:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.985359 kernel: audit: type=1131 audit(1768347228.949:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:48.984411 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 13 23:33:48.989955 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 13 23:33:48.994506 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 13 23:33:49.039373 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 23:33:49.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.056618 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 13 23:33:49.075222 kernel: audit: type=1130 audit(1768347229.049:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.088644 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 13 23:33:49.088766 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 13 23:33:49.094065 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 23:33:49.104202 systemd[1]: Stopped target timers.target - Timer Units. Jan 13 23:33:49.122000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.112370 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 13 23:33:49.112502 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 23:33:49.125704 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 13 23:33:49.130099 systemd[1]: Stopped target basic.target - Basic System. Jan 13 23:33:49.138026 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 13 23:33:49.147579 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 23:33:49.157145 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 13 23:33:49.165769 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 13 23:33:49.174680 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 13 23:33:49.185101 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 23:33:49.194792 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 13 23:33:49.203542 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 13 23:33:49.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.212206 systemd[1]: Stopped target swap.target - Swaps. Jan 13 23:33:49.221664 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 13 23:33:49.221795 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 13 23:33:49.236899 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 13 23:33:49.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.242252 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 23:33:49.279000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.250610 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 13 23:33:49.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.250688 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 23:33:49.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.259817 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 13 23:33:49.259931 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 13 23:33:49.273392 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 13 23:33:49.273492 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 23:33:49.279527 systemd[1]: ignition-files.service: Deactivated successfully. Jan 13 23:33:49.339064 ignition[1403]: INFO : Ignition 2.24.0 Jan 13 23:33:49.339064 ignition[1403]: INFO : Stage: umount Jan 13 23:33:49.339064 ignition[1403]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 23:33:49.339064 ignition[1403]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/azure" Jan 13 23:33:49.339064 ignition[1403]: INFO : umount: umount passed Jan 13 23:33:49.339064 ignition[1403]: INFO : Ignition finished successfully Jan 13 23:33:49.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.279595 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 13 23:33:49.288885 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 13 23:33:49.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.288964 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 13 23:33:49.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.298507 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 13 23:33:49.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.325534 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 13 23:33:49.339418 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 13 23:33:49.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.339600 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 23:33:49.345119 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 13 23:33:49.345203 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 23:33:49.353115 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 13 23:33:49.353198 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 23:33:49.366057 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 13 23:33:49.366158 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 13 23:33:49.379753 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 13 23:33:49.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.379860 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 13 23:33:49.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.393290 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 13 23:33:49.393366 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 13 23:33:49.401875 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 13 23:33:49.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.401924 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 13 23:33:49.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.411619 systemd[1]: Stopped target network.target - Network. Jan 13 23:33:49.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.419259 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 13 23:33:49.419351 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 23:33:49.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.428543 systemd[1]: Stopped target paths.target - Path Units. Jan 13 23:33:49.441360 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 13 23:33:49.569000 audit: BPF prog-id=9 op=UNLOAD Jan 13 23:33:49.574000 audit: BPF prog-id=6 op=UNLOAD Jan 13 23:33:49.445332 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 23:33:49.450873 systemd[1]: Stopped target slices.target - Slice Units. Jan 13 23:33:49.460392 systemd[1]: Stopped target sockets.target - Socket Units. Jan 13 23:33:49.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.468272 systemd[1]: iscsid.socket: Deactivated successfully. Jan 13 23:33:49.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.468350 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 23:33:49.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.473045 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 13 23:33:49.473088 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 23:33:49.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.481182 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 13 23:33:49.481203 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 13 23:33:49.490003 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 13 23:33:49.490062 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 13 23:33:49.497820 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 13 23:33:49.497852 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 13 23:33:49.506474 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 13 23:33:49.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.514158 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 13 23:33:49.523693 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 13 23:33:49.524318 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 13 23:33:49.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.524400 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 13 23:33:49.533054 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 13 23:33:49.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.533243 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 13 23:33:49.541948 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 13 23:33:49.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.542032 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 13 23:33:49.757850 kernel: hv_netvsc 000d3afc-7386-000d-3afc-7386000d3afc eth0: Data path switched from VF: enP56341s1 Jan 13 23:33:49.553866 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 13 23:33:49.553963 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 13 23:33:49.570939 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 13 23:33:49.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.579608 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 13 23:33:49.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.579659 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 13 23:33:49.590446 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 13 23:33:49.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.590512 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 13 23:33:49.599736 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 13 23:33:49.608953 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 13 23:33:49.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:49.609040 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 23:33:49.614666 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 13 23:33:49.614712 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 13 23:33:49.622041 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 13 23:33:49.622085 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 13 23:33:49.637929 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 23:33:49.664948 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 13 23:33:49.672759 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 23:33:49.682894 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 13 23:33:49.682935 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 13 23:33:49.691823 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 13 23:33:49.691849 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 23:33:49.701409 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 13 23:33:49.701463 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 13 23:33:49.715761 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 13 23:33:49.715813 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 13 23:33:49.730485 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 13 23:33:49.730541 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 23:33:49.750741 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 13 23:33:49.766803 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 13 23:33:49.766902 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 23:33:49.945006 systemd-journald[506]: Received SIGTERM from PID 1 (systemd). Jan 13 23:33:49.776596 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 13 23:33:49.776653 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 23:33:49.782101 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 13 23:33:49.782137 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 13 23:33:49.792661 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 13 23:33:49.792733 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 23:33:49.798673 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 23:33:49.798732 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:49.808374 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 13 23:33:49.808480 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 13 23:33:49.827212 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 13 23:33:49.827394 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 13 23:33:49.835520 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 13 23:33:49.849527 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 13 23:33:49.873260 systemd[1]: Switching root. Jan 13 23:33:50.009040 systemd-journald[506]: Journal stopped Jan 13 23:33:54.940766 kernel: SELinux: policy capability network_peer_controls=1 Jan 13 23:33:54.940786 kernel: SELinux: policy capability open_perms=1 Jan 13 23:33:54.940794 kernel: SELinux: policy capability extended_socket_class=1 Jan 13 23:33:54.940800 kernel: SELinux: policy capability always_check_network=0 Jan 13 23:33:54.940807 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 13 23:33:54.940815 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 13 23:33:54.940822 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 13 23:33:54.940828 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 13 23:33:54.940833 kernel: SELinux: policy capability userspace_initial_context=0 Jan 13 23:33:54.940840 systemd[1]: Successfully loaded SELinux policy in 261.694ms. Jan 13 23:33:54.940849 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 4.619ms. Jan 13 23:33:54.940856 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 13 23:33:54.940862 systemd[1]: Detected virtualization microsoft. Jan 13 23:33:54.940868 systemd[1]: Detected architecture arm64. Jan 13 23:33:54.940876 systemd[1]: Detected first boot. Jan 13 23:33:54.940882 systemd[1]: Hostname set to . Jan 13 23:33:54.940889 systemd[1]: Initializing machine ID from random generator. Jan 13 23:33:54.940895 zram_generator::config[1445]: No configuration found. Jan 13 23:33:54.940902 kernel: NET: Registered PF_VSOCK protocol family Jan 13 23:33:54.940909 systemd[1]: Populated /etc with preset unit settings. Jan 13 23:33:54.940916 kernel: kauditd_printk_skb: 45 callbacks suppressed Jan 13 23:33:54.940922 kernel: audit: type=1334 audit(1768347234.099:96): prog-id=12 op=LOAD Jan 13 23:33:54.940927 kernel: audit: type=1334 audit(1768347234.099:97): prog-id=3 op=UNLOAD Jan 13 23:33:54.940933 kernel: audit: type=1334 audit(1768347234.099:98): prog-id=13 op=LOAD Jan 13 23:33:54.940940 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 13 23:33:54.940947 kernel: audit: type=1334 audit(1768347234.099:99): prog-id=14 op=LOAD Jan 13 23:33:54.940955 kernel: audit: type=1334 audit(1768347234.099:100): prog-id=4 op=UNLOAD Jan 13 23:33:54.940961 kernel: audit: type=1334 audit(1768347234.099:101): prog-id=5 op=UNLOAD Jan 13 23:33:54.940967 kernel: audit: type=1131 audit(1768347234.107:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:54.940973 kernel: audit: type=1334 audit(1768347234.142:103): prog-id=12 op=UNLOAD Jan 13 23:33:54.940980 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 13 23:33:54.940987 kernel: audit: type=1130 audit(1768347234.155:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:54.940994 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 13 23:33:54.941000 kernel: audit: type=1131 audit(1768347234.155:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:54.941007 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 13 23:33:54.941013 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 13 23:33:54.941020 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 13 23:33:54.941028 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 13 23:33:54.941034 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 13 23:33:54.941041 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 13 23:33:54.941049 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 13 23:33:54.941056 systemd[1]: Created slice user.slice - User and Session Slice. Jan 13 23:33:54.941062 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 23:33:54.941070 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 23:33:54.941077 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 13 23:33:54.941083 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 13 23:33:54.941090 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 13 23:33:54.941097 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 23:33:54.941104 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 13 23:33:54.941110 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 23:33:54.941118 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 23:33:54.941124 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 13 23:33:54.941131 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 13 23:33:54.941137 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 13 23:33:54.941144 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 13 23:33:54.941150 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 23:33:54.941158 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 23:33:54.941164 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 13 23:33:54.941170 systemd[1]: Reached target slices.target - Slice Units. Jan 13 23:33:54.941177 systemd[1]: Reached target swap.target - Swaps. Jan 13 23:33:54.941184 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 13 23:33:54.941190 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 13 23:33:54.941198 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 13 23:33:54.941205 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 13 23:33:54.941212 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 13 23:33:54.941218 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 23:33:54.941226 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 13 23:33:54.941232 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 13 23:33:54.941240 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 23:33:54.941246 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 23:33:54.941253 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 13 23:33:54.941259 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 13 23:33:54.941266 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 13 23:33:54.941274 systemd[1]: Mounting media.mount - External Media Directory... Jan 13 23:33:54.941280 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 13 23:33:54.941287 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 13 23:33:54.941293 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 13 23:33:54.941300 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 13 23:33:54.941318 systemd[1]: Reached target machines.target - Containers. Jan 13 23:33:54.941325 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 13 23:33:54.941334 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 23:33:54.941340 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 23:33:54.941347 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 13 23:33:54.941354 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 23:33:54.941360 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 23:33:54.941367 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 23:33:54.941375 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 13 23:33:54.941381 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 23:33:54.941388 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 13 23:33:54.941395 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 13 23:33:54.941402 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 13 23:33:54.941409 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 13 23:33:54.941415 systemd[1]: Stopped systemd-fsck-usr.service. Jan 13 23:33:54.941424 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 13 23:33:54.941430 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 23:33:54.941437 kernel: fuse: init (API version 7.41) Jan 13 23:33:54.941443 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 23:33:54.941450 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 13 23:33:54.941456 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 13 23:33:54.941463 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 13 23:33:54.941485 systemd-journald[1529]: Collecting audit messages is enabled. Jan 13 23:33:54.941501 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 23:33:54.941509 systemd-journald[1529]: Journal started Jan 13 23:33:54.941524 systemd-journald[1529]: Runtime Journal (/run/log/journal/7dd43ca819f74075b4af7ae2df8bb2d9) is 8M, max 78.3M, 70.3M free. Jan 13 23:33:54.475000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 13 23:33:54.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:54.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:54.838000 audit: BPF prog-id=14 op=UNLOAD Jan 13 23:33:54.838000 audit: BPF prog-id=13 op=UNLOAD Jan 13 23:33:54.839000 audit: BPF prog-id=15 op=LOAD Jan 13 23:33:54.839000 audit: BPF prog-id=16 op=LOAD Jan 13 23:33:54.839000 audit: BPF prog-id=17 op=LOAD Jan 13 23:33:54.938000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 13 23:33:54.938000 audit[1529]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffdaac8100 a2=4000 a3=0 items=0 ppid=1 pid=1529 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:33:54.938000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 13 23:33:54.088528 systemd[1]: Queued start job for default target multi-user.target. Jan 13 23:33:54.099990 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 13 23:33:54.107902 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 13 23:33:54.108230 systemd[1]: systemd-journald.service: Consumed 2.303s CPU time. Jan 13 23:33:54.962971 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 23:33:54.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:54.963789 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 13 23:33:54.968503 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 13 23:33:54.975020 systemd[1]: Mounted media.mount - External Media Directory. Jan 13 23:33:54.979370 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 13 23:33:54.984036 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 13 23:33:54.989571 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 13 23:33:54.996433 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 23:33:55.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.002412 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 13 23:33:55.002578 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 13 23:33:55.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.008584 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 23:33:55.008720 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 23:33:55.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.017082 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 23:33:55.017223 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 23:33:55.018333 kernel: ACPI: bus type drm_connector registered Jan 13 23:33:55.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.023199 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 23:33:55.023457 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 23:33:55.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.029582 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 13 23:33:55.029721 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 13 23:33:55.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.035112 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 23:33:55.036339 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 23:33:55.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.042357 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 23:33:55.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.047777 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 23:33:55.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.054854 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 13 23:33:55.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.060685 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 13 23:33:55.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.070130 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 23:33:55.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.082792 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 13 23:33:55.088720 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 13 23:33:55.095121 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 13 23:33:55.110455 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 13 23:33:55.115574 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 13 23:33:55.115612 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 23:33:55.121195 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 13 23:33:55.126981 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 23:33:55.127087 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 13 23:33:55.128203 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 13 23:33:55.136497 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 13 23:33:55.141710 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 23:33:55.142713 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 13 23:33:55.148039 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 23:33:55.148946 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 23:33:55.168147 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 13 23:33:55.179129 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 13 23:33:55.186339 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 13 23:33:55.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.201527 systemd-journald[1529]: Time spent on flushing to /var/log/journal/7dd43ca819f74075b4af7ae2df8bb2d9 is 14.466ms for 1059 entries. Jan 13 23:33:55.201527 systemd-journald[1529]: System Journal (/var/log/journal/7dd43ca819f74075b4af7ae2df8bb2d9) is 8M, max 2.2G, 2.2G free. Jan 13 23:33:55.241901 systemd-journald[1529]: Received client request to flush runtime journal. Jan 13 23:33:55.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.197070 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 13 23:33:55.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.207706 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 13 23:33:55.214052 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 13 23:33:55.222473 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 13 23:33:55.231274 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 13 23:33:55.236855 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 23:33:55.245572 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 13 23:33:55.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.279761 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 13 23:33:55.280449 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 13 23:33:55.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.297333 kernel: loop1: detected capacity change from 0 to 100192 Jan 13 23:33:55.336544 systemd-tmpfiles[1586]: ACLs are not supported, ignoring. Jan 13 23:33:55.336556 systemd-tmpfiles[1586]: ACLs are not supported, ignoring. Jan 13 23:33:55.339642 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 13 23:33:55.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.346733 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 13 23:33:55.472965 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 13 23:33:55.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.481000 audit: BPF prog-id=18 op=LOAD Jan 13 23:33:55.481000 audit: BPF prog-id=19 op=LOAD Jan 13 23:33:55.481000 audit: BPF prog-id=20 op=LOAD Jan 13 23:33:55.482366 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 13 23:33:55.487000 audit: BPF prog-id=21 op=LOAD Jan 13 23:33:55.488928 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 23:33:55.496485 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 23:33:55.503000 audit: BPF prog-id=22 op=LOAD Jan 13 23:33:55.503000 audit: BPF prog-id=23 op=LOAD Jan 13 23:33:55.503000 audit: BPF prog-id=24 op=LOAD Jan 13 23:33:55.505464 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 13 23:33:55.512000 audit: BPF prog-id=25 op=LOAD Jan 13 23:33:55.512000 audit: BPF prog-id=26 op=LOAD Jan 13 23:33:55.512000 audit: BPF prog-id=27 op=LOAD Jan 13 23:33:55.513530 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 13 23:33:55.523322 systemd-tmpfiles[1606]: ACLs are not supported, ignoring. Jan 13 23:33:55.523333 systemd-tmpfiles[1606]: ACLs are not supported, ignoring. Jan 13 23:33:55.531350 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 23:33:55.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.564478 systemd-nsresourced[1607]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 13 23:33:55.566151 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 13 23:33:55.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.574521 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 13 23:33:55.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.645084 systemd-oomd[1604]: No swap; memory pressure usage will be degraded Jan 13 23:33:55.645817 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 13 23:33:55.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.736805 systemd-resolved[1605]: Positive Trust Anchors: Jan 13 23:33:55.736823 systemd-resolved[1605]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 23:33:55.736826 systemd-resolved[1605]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 13 23:33:55.736846 systemd-resolved[1605]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 23:33:55.777920 systemd-resolved[1605]: Using system hostname 'ci-4578.0.0-p-6f3219fdf3'. Jan 13 23:33:55.779237 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 23:33:55.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.784012 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 23:33:55.855346 kernel: loop2: detected capacity change from 0 to 48424 Jan 13 23:33:55.963881 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 13 23:33:55.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:55.969000 audit: BPF prog-id=8 op=UNLOAD Jan 13 23:33:55.969000 audit: BPF prog-id=7 op=UNLOAD Jan 13 23:33:55.969000 audit: BPF prog-id=28 op=LOAD Jan 13 23:33:55.969000 audit: BPF prog-id=29 op=LOAD Jan 13 23:33:55.970761 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 23:33:55.996935 systemd-udevd[1628]: Using default interface naming scheme 'v257'. Jan 13 23:33:56.193272 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 23:33:56.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.203000 audit: BPF prog-id=30 op=LOAD Jan 13 23:33:56.205132 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 23:33:56.246342 kernel: loop3: detected capacity change from 0 to 45344 Jan 13 23:33:56.265068 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 13 23:33:56.291364 kernel: mousedev: PS/2 mouse device common for all mice Jan 13 23:33:56.321432 kernel: hv_vmbus: registering driver hyperv_fb Jan 13 23:33:56.321528 kernel: hv_vmbus: registering driver hv_balloon Jan 13 23:33:56.330938 kernel: hyperv_fb: Synthvid Version major 3, minor 5 Jan 13 23:33:56.331041 kernel: hv_storvsc f8b3781a-1e82-4818-a1c3-63d806ec15bb: tag#227 cmd 0x85 status: scsi 0x2 srb 0x6 hv 0xc0000001 Jan 13 23:33:56.331294 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608 Jan 13 23:33:56.344339 kernel: Console: switching to colour dummy device 80x25 Jan 13 23:33:56.353139 kernel: Console: switching to colour frame buffer device 128x48 Jan 13 23:33:56.362783 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0 Jan 13 23:33:56.363166 systemd-networkd[1648]: lo: Link UP Jan 13 23:33:56.363175 systemd-networkd[1648]: lo: Gained carrier Jan 13 23:33:56.364328 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 23:33:56.371945 kernel: hv_balloon: Memory hot add disabled on ARM64 Jan 13 23:33:56.370279 systemd-networkd[1648]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 23:33:56.370292 systemd-networkd[1648]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 23:33:56.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.372568 systemd[1]: Reached target network.target - Network. Jan 13 23:33:56.380118 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 13 23:33:56.389278 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 13 23:33:56.444325 kernel: mlx5_core dc15:00:02.0 enP56341s1: Link up Jan 13 23:33:56.464573 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 23:33:56.470345 kernel: hv_netvsc 000d3afc-7386-000d-3afc-7386000d3afc eth0: Data path switched to VF: enP56341s1 Jan 13 23:33:56.473880 systemd-networkd[1648]: enP56341s1: Link UP Jan 13 23:33:56.475397 systemd-networkd[1648]: eth0: Link UP Jan 13 23:33:56.475820 systemd-networkd[1648]: eth0: Gained carrier Jan 13 23:33:56.475846 systemd-networkd[1648]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 23:33:56.479477 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 23:33:56.479685 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:56.487327 kernel: MACsec IEEE 802.1AE Jan 13 23:33:56.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.488396 systemd-networkd[1648]: enP56341s1: Gained carrier Jan 13 23:33:56.491690 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 23:33:56.499449 systemd-networkd[1648]: eth0: DHCPv4 address 10.200.20.17/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 13 23:33:56.500995 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 23:33:56.501186 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:56.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.506241 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 13 23:33:56.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.513466 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 23:33:56.609334 kernel: loop4: detected capacity change from 0 to 100192 Jan 13 23:33:56.623336 kernel: loop5: detected capacity change from 0 to 48424 Jan 13 23:33:56.636328 kernel: loop6: detected capacity change from 0 to 45344 Jan 13 23:33:56.645609 (sd-merge)[1705]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-azure.raw'. Jan 13 23:33:56.647890 (sd-merge)[1705]: Merged extensions into '/usr'. Jan 13 23:33:56.651985 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 13 23:33:56.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:56.658838 systemd[1]: Starting ensure-sysext.service... Jan 13 23:33:56.662916 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 23:33:56.683656 systemd[1]: Reload requested from client PID 1707 ('systemctl') (unit ensure-sysext.service)... Jan 13 23:33:56.683803 systemd[1]: Reloading... Jan 13 23:33:56.696385 systemd-tmpfiles[1708]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 13 23:33:56.696411 systemd-tmpfiles[1708]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 13 23:33:56.696570 systemd-tmpfiles[1708]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 13 23:33:56.697186 systemd-tmpfiles[1708]: ACLs are not supported, ignoring. Jan 13 23:33:56.697215 systemd-tmpfiles[1708]: ACLs are not supported, ignoring. Jan 13 23:33:56.719268 systemd-tmpfiles[1708]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 23:33:56.719284 systemd-tmpfiles[1708]: Skipping /boot Jan 13 23:33:56.726636 systemd-tmpfiles[1708]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 23:33:56.726650 systemd-tmpfiles[1708]: Skipping /boot Jan 13 23:33:56.763342 zram_generator::config[1744]: No configuration found. Jan 13 23:33:56.980443 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM. Jan 13 23:33:56.986396 systemd[1]: Reloading finished in 302 ms. Jan 13 23:33:57.019403 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 23:33:57.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.044000 audit: BPF prog-id=31 op=LOAD Jan 13 23:33:57.044000 audit: BPF prog-id=18 op=UNLOAD Jan 13 23:33:57.044000 audit: BPF prog-id=32 op=LOAD Jan 13 23:33:57.044000 audit: BPF prog-id=33 op=LOAD Jan 13 23:33:57.044000 audit: BPF prog-id=19 op=UNLOAD Jan 13 23:33:57.045000 audit: BPF prog-id=20 op=UNLOAD Jan 13 23:33:57.045000 audit: BPF prog-id=34 op=LOAD Jan 13 23:33:57.045000 audit: BPF prog-id=25 op=UNLOAD Jan 13 23:33:57.045000 audit: BPF prog-id=35 op=LOAD Jan 13 23:33:57.045000 audit: BPF prog-id=36 op=LOAD Jan 13 23:33:57.045000 audit: BPF prog-id=26 op=UNLOAD Jan 13 23:33:57.045000 audit: BPF prog-id=27 op=UNLOAD Jan 13 23:33:57.046000 audit: BPF prog-id=37 op=LOAD Jan 13 23:33:57.046000 audit: BPF prog-id=30 op=UNLOAD Jan 13 23:33:57.047000 audit: BPF prog-id=38 op=LOAD Jan 13 23:33:57.047000 audit: BPF prog-id=39 op=LOAD Jan 13 23:33:57.047000 audit: BPF prog-id=28 op=UNLOAD Jan 13 23:33:57.047000 audit: BPF prog-id=29 op=UNLOAD Jan 13 23:33:57.048000 audit: BPF prog-id=40 op=LOAD Jan 13 23:33:57.048000 audit: BPF prog-id=22 op=UNLOAD Jan 13 23:33:57.048000 audit: BPF prog-id=41 op=LOAD Jan 13 23:33:57.048000 audit: BPF prog-id=42 op=LOAD Jan 13 23:33:57.048000 audit: BPF prog-id=23 op=UNLOAD Jan 13 23:33:57.048000 audit: BPF prog-id=24 op=UNLOAD Jan 13 23:33:57.049000 audit: BPF prog-id=43 op=LOAD Jan 13 23:33:57.049000 audit: BPF prog-id=15 op=UNLOAD Jan 13 23:33:57.049000 audit: BPF prog-id=44 op=LOAD Jan 13 23:33:57.049000 audit: BPF prog-id=45 op=LOAD Jan 13 23:33:57.050000 audit: BPF prog-id=16 op=UNLOAD Jan 13 23:33:57.050000 audit: BPF prog-id=17 op=UNLOAD Jan 13 23:33:57.050000 audit: BPF prog-id=46 op=LOAD Jan 13 23:33:57.050000 audit: BPF prog-id=21 op=UNLOAD Jan 13 23:33:57.052797 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 23:33:57.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.081366 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 23:33:57.094490 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 13 23:33:57.099836 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 23:33:57.101456 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 23:33:57.109463 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 23:33:57.120340 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 23:33:57.126777 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 23:33:57.127532 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 13 23:33:57.129577 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 13 23:33:57.138813 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 13 23:33:57.146156 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 13 23:33:57.148530 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 13 23:33:57.165841 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 13 23:33:57.174000 audit[1873]: SYSTEM_BOOT pid=1873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.177046 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 23:33:57.179370 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 23:33:57.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.187411 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 23:33:57.187676 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 23:33:57.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.195162 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 23:33:57.196415 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 23:33:57.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.201000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.208352 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 13 23:33:57.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.222269 systemd[1]: Finished ensure-sysext.service. Jan 13 23:33:57.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.226793 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 13 23:33:57.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.235189 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 23:33:57.236707 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 23:33:57.246524 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 23:33:57.254327 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 23:33:57.265626 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 23:33:57.270111 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 23:33:57.270203 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 13 23:33:57.270233 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 13 23:33:57.270273 systemd[1]: Reached target time-set.target - System Time Set. Jan 13 23:33:57.275262 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 23:33:57.275508 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 23:33:57.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.280904 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 23:33:57.281084 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 23:33:57.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.285840 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 23:33:57.286023 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 23:33:57.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.292062 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 23:33:57.292234 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 23:33:57.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.299658 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 23:33:57.299738 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 23:33:57.413384 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 13 23:33:57.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:33:57.457000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 13 23:33:57.457000 audit[1896]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdb64dcc0 a2=420 a3=0 items=0 ppid=1852 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:33:57.457000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 13 23:33:57.458179 augenrules[1896]: No rules Jan 13 23:33:57.459468 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 23:33:57.459934 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 23:33:57.840262 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 13 23:33:57.845736 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 13 23:33:58.394450 systemd-networkd[1648]: eth0: Gained IPv6LL Jan 13 23:33:58.396802 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 13 23:33:58.402242 systemd[1]: Reached target network-online.target - Network is Online. Jan 13 23:34:04.028726 ldconfig[1863]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 13 23:34:04.039108 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 13 23:34:04.047716 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 13 23:34:04.109207 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 13 23:34:04.114463 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 23:34:04.119640 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 13 23:34:04.125081 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 13 23:34:04.130973 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 13 23:34:04.135931 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 13 23:34:04.141567 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 13 23:34:04.147361 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 13 23:34:04.152543 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 13 23:34:04.158027 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 13 23:34:04.158062 systemd[1]: Reached target paths.target - Path Units. Jan 13 23:34:04.161955 systemd[1]: Reached target timers.target - Timer Units. Jan 13 23:34:04.215377 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 13 23:34:04.221497 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 13 23:34:04.226967 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 13 23:34:04.232796 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 13 23:34:04.238243 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 13 23:34:04.244824 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 13 23:34:04.249844 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 13 23:34:04.255825 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 13 23:34:04.260745 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 23:34:04.264995 systemd[1]: Reached target basic.target - Basic System. Jan 13 23:34:04.269126 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 13 23:34:04.269160 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 13 23:34:04.316528 systemd[1]: Starting chronyd.service - NTP client/server... Jan 13 23:34:04.331451 systemd[1]: Starting containerd.service - containerd container runtime... Jan 13 23:34:04.336923 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 13 23:34:04.344476 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 13 23:34:04.353118 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 13 23:34:04.364477 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 13 23:34:04.369712 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 13 23:34:04.377729 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 13 23:34:04.378683 chronyd[1909]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Jan 13 23:34:04.379517 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon. Jan 13 23:34:04.383466 jq[1917]: false Jan 13 23:34:04.384800 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss). Jan 13 23:34:04.386465 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 13 23:34:04.394496 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 13 23:34:04.395279 KVP[1919]: KVP starting; pid is:1919 Jan 13 23:34:04.400325 kernel: hv_utils: KVP IC version 4.0 Jan 13 23:34:04.400475 KVP[1919]: KVP LIC Version: 3.1 Jan 13 23:34:04.403735 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 13 23:34:04.411522 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 13 23:34:04.423698 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 13 23:34:04.430199 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 13 23:34:04.430706 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 13 23:34:04.431330 systemd[1]: Starting update-engine.service - Update Engine... Jan 13 23:34:04.435236 chronyd[1909]: Timezone right/UTC failed leap second check, ignoring Jan 13 23:34:04.435693 chronyd[1909]: Loaded seccomp filter (level 2) Jan 13 23:34:04.438984 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 13 23:34:04.447500 systemd[1]: Started chronyd.service - NTP client/server. Jan 13 23:34:04.447888 jq[1933]: true Jan 13 23:34:04.456707 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 13 23:34:04.462876 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 13 23:34:04.463095 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 13 23:34:04.463998 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 13 23:34:04.464222 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 13 23:34:04.470987 systemd[1]: motdgen.service: Deactivated successfully. Jan 13 23:34:04.474621 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 13 23:34:04.493302 jq[1948]: true Jan 13 23:34:04.507958 extend-filesystems[1918]: Found /dev/sda6 Jan 13 23:34:04.530439 extend-filesystems[1918]: Found /dev/sda9 Jan 13 23:34:04.534878 extend-filesystems[1918]: Checking size of /dev/sda9 Jan 13 23:34:04.543470 systemd-logind[1930]: New seat seat0. Jan 13 23:34:04.547195 systemd-logind[1930]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Jan 13 23:34:04.547754 systemd[1]: Started systemd-logind.service - User Login Management. Jan 13 23:34:04.555522 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 13 23:34:04.578495 bash[1974]: Updated "/home/core/.ssh/authorized_keys" Jan 13 23:34:04.580191 extend-filesystems[1918]: Resized partition /dev/sda9 Jan 13 23:34:04.584847 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 13 23:34:04.595520 update_engine[1931]: I20260113 23:34:04.589993 1931 main.cc:92] Flatcar Update Engine starting Jan 13 23:34:04.597821 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 13 23:34:04.633974 extend-filesystems[1994]: resize2fs 1.47.3 (8-Jul-2025) Jan 13 23:34:04.654059 dbus-daemon[1912]: [system] SELinux support is enabled Jan 13 23:34:04.654558 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 13 23:34:04.669558 kernel: EXT4-fs (sda9): resizing filesystem from 6359552 to 6376955 blocks Jan 13 23:34:04.669631 kernel: EXT4-fs (sda9): resized filesystem to 6376955 Jan 13 23:34:04.661285 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 13 23:34:04.665481 dbus-daemon[1912]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 13 23:34:04.669776 update_engine[1931]: I20260113 23:34:04.665845 1931 update_check_scheduler.cc:74] Next update check in 7m14s Jan 13 23:34:04.664461 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 13 23:34:04.672162 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 13 23:34:04.672183 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 13 23:34:04.681072 systemd[1]: Started update-engine.service - Update Engine. Jan 13 23:34:04.701051 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 13 23:34:04.725578 extend-filesystems[1994]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Jan 13 23:34:04.725578 extend-filesystems[1994]: old_desc_blocks = 4, new_desc_blocks = 4 Jan 13 23:34:04.725578 extend-filesystems[1994]: The filesystem on /dev/sda9 is now 6376955 (4k) blocks long. Jan 13 23:34:04.780625 extend-filesystems[1918]: Resized filesystem in /dev/sda9 Jan 13 23:34:04.733409 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.732 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1 Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.733 INFO Fetch successful Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.733 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1 Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.738 INFO Fetch successful Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.738 INFO Fetching http://168.63.129.16/machine/e2c587e8-6311-4912-bd4c-b70fbf04f6a5/318bdb54%2D912e%2D4528%2Dbee3%2Dd26283005393.%5Fci%2D4578.0.0%2Dp%2D6f3219fdf3?comp=config&type=sharedConfig&incarnation=1: Attempt #1 Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.739 INFO Fetch successful Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.739 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1 Jan 13 23:34:04.786660 coreos-metadata[1911]: Jan 13 23:34:04.748 INFO Fetch successful Jan 13 23:34:04.734400 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 13 23:34:04.814978 sshd_keygen[1940]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 13 23:34:04.822387 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 13 23:34:04.828040 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 13 23:34:04.839716 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 13 23:34:04.847053 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 13 23:34:04.855753 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent... Jan 13 23:34:04.867395 systemd[1]: issuegen.service: Deactivated successfully. Jan 13 23:34:04.867663 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 13 23:34:04.876242 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 13 23:34:04.892532 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent. Jan 13 23:34:04.897977 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 13 23:34:04.909757 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 13 23:34:04.914815 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 13 23:34:04.920262 systemd[1]: Reached target getty.target - Login Prompts. Jan 13 23:34:04.931801 locksmithd[2026]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 13 23:34:05.098006 containerd[1949]: time="2026-01-13T23:34:05Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 13 23:34:05.101337 containerd[1949]: time="2026-01-13T23:34:05.100702248Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 13 23:34:05.107435 containerd[1949]: time="2026-01-13T23:34:05.107381504Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.736µs" Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.107576680Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.107634016Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.107643664Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.107798184Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.107810672Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.107859280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.107866528Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.108070512Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.108080344Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.108087352Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.108092128Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108684 containerd[1949]: time="2026-01-13T23:34:05.108237776Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108245712Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108294456Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108469360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108492624Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108500472Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108534472Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108693384Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 13 23:34:05.108917 containerd[1949]: time="2026-01-13T23:34:05.108747536Z" level=info msg="metadata content store policy set" policy=shared Jan 13 23:34:05.123527 containerd[1949]: time="2026-01-13T23:34:05.123477800Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 13 23:34:05.123751 containerd[1949]: time="2026-01-13T23:34:05.123674272Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309542632Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309597616Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309617664Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309655392Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309664232Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309670336Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309685096Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309695896Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309703360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309710144Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309717232Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309726816Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 13 23:34:05.310079 containerd[1949]: time="2026-01-13T23:34:05.309902864Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.309917504Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.309934224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.309941264Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.309979128Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.309986968Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.309994840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310002256Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310009688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310016576Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310022632Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310053096Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310104536Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310118184Z" level=info msg="Start snapshots syncer" Jan 13 23:34:05.310526 containerd[1949]: time="2026-01-13T23:34:05.310144984Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 13 23:34:05.311478 containerd[1949]: time="2026-01-13T23:34:05.311390384Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 13 23:34:05.311587 containerd[1949]: time="2026-01-13T23:34:05.311506640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 13 23:34:05.311587 containerd[1949]: time="2026-01-13T23:34:05.311563112Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 13 23:34:05.311717 containerd[1949]: time="2026-01-13T23:34:05.311694264Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 13 23:34:05.311742 containerd[1949]: time="2026-01-13T23:34:05.311725504Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 13 23:34:05.311742 containerd[1949]: time="2026-01-13T23:34:05.311736072Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 13 23:34:05.311766 containerd[1949]: time="2026-01-13T23:34:05.311743744Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 13 23:34:05.311766 containerd[1949]: time="2026-01-13T23:34:05.311756368Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 13 23:34:05.311805 containerd[1949]: time="2026-01-13T23:34:05.311767504Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 13 23:34:05.311805 containerd[1949]: time="2026-01-13T23:34:05.311777320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 13 23:34:05.311805 containerd[1949]: time="2026-01-13T23:34:05.311784880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 13 23:34:05.311805 containerd[1949]: time="2026-01-13T23:34:05.311796304Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 13 23:34:05.311855 containerd[1949]: time="2026-01-13T23:34:05.311822320Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 23:34:05.311855 containerd[1949]: time="2026-01-13T23:34:05.311835328Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 23:34:05.311855 containerd[1949]: time="2026-01-13T23:34:05.311843704Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 23:34:05.311855 containerd[1949]: time="2026-01-13T23:34:05.311850256Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 23:34:05.311917 containerd[1949]: time="2026-01-13T23:34:05.311858760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 13 23:34:05.311917 containerd[1949]: time="2026-01-13T23:34:05.311867856Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 13 23:34:05.311917 containerd[1949]: time="2026-01-13T23:34:05.311875224Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 13 23:34:05.311917 containerd[1949]: time="2026-01-13T23:34:05.311891192Z" level=info msg="runtime interface created" Jan 13 23:34:05.311917 containerd[1949]: time="2026-01-13T23:34:05.311895368Z" level=info msg="created NRI interface" Jan 13 23:34:05.311917 containerd[1949]: time="2026-01-13T23:34:05.311903200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 13 23:34:05.311917 containerd[1949]: time="2026-01-13T23:34:05.311914240Z" level=info msg="Connect containerd service" Jan 13 23:34:05.312032 containerd[1949]: time="2026-01-13T23:34:05.311936320Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 13 23:34:05.313000 containerd[1949]: time="2026-01-13T23:34:05.312959760Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 13 23:34:05.769003 containerd[1949]: time="2026-01-13T23:34:05.768896840Z" level=info msg="Start subscribing containerd event" Jan 13 23:34:05.769003 containerd[1949]: time="2026-01-13T23:34:05.768968072Z" level=info msg="Start recovering state" Jan 13 23:34:05.769157 containerd[1949]: time="2026-01-13T23:34:05.769068184Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 13 23:34:05.769157 containerd[1949]: time="2026-01-13T23:34:05.769109888Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 13 23:34:05.769456 containerd[1949]: time="2026-01-13T23:34:05.769274568Z" level=info msg="Start event monitor" Jan 13 23:34:05.769456 containerd[1949]: time="2026-01-13T23:34:05.769292912Z" level=info msg="Start cni network conf syncer for default" Jan 13 23:34:05.769456 containerd[1949]: time="2026-01-13T23:34:05.769298704Z" level=info msg="Start streaming server" Jan 13 23:34:05.769456 containerd[1949]: time="2026-01-13T23:34:05.769327224Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 13 23:34:05.769456 containerd[1949]: time="2026-01-13T23:34:05.769334048Z" level=info msg="runtime interface starting up..." Jan 13 23:34:05.769456 containerd[1949]: time="2026-01-13T23:34:05.769338584Z" level=info msg="starting plugins..." Jan 13 23:34:05.769456 containerd[1949]: time="2026-01-13T23:34:05.769351976Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 13 23:34:05.769774 systemd[1]: Started containerd.service - containerd container runtime. Jan 13 23:34:05.776587 containerd[1949]: time="2026-01-13T23:34:05.776524712Z" level=info msg="containerd successfully booted in 0.679565s" Jan 13 23:34:05.777865 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 13 23:34:05.785389 systemd[1]: Startup finished in 2.731s (kernel) + 10.363s (initrd) + 15.255s (userspace) = 28.350s. Jan 13 23:34:06.393404 login[2078]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:06.393405 login[2077]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:06.400276 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 13 23:34:06.401175 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 13 23:34:06.406367 systemd-logind[1930]: New session 2 of user core. Jan 13 23:34:06.409609 systemd-logind[1930]: New session 1 of user core. Jan 13 23:34:06.435383 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 13 23:34:06.438178 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 13 23:34:06.449836 (systemd)[2109]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:06.452418 systemd-logind[1930]: New session 3 of user core. Jan 13 23:34:06.583931 systemd[2109]: Queued start job for default target default.target. Jan 13 23:34:06.592602 systemd[2109]: Created slice app.slice - User Application Slice. Jan 13 23:34:06.592783 systemd[2109]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 13 23:34:06.592849 systemd[2109]: Reached target paths.target - Paths. Jan 13 23:34:06.592956 systemd[2109]: Reached target timers.target - Timers. Jan 13 23:34:06.594283 systemd[2109]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 13 23:34:06.594949 systemd[2109]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 13 23:34:06.609898 systemd[2109]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 13 23:34:06.615219 systemd[2109]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 13 23:34:06.615332 systemd[2109]: Reached target sockets.target - Sockets. Jan 13 23:34:06.615368 systemd[2109]: Reached target basic.target - Basic System. Jan 13 23:34:06.615391 systemd[2109]: Reached target default.target - Main User Target. Jan 13 23:34:06.615413 systemd[2109]: Startup finished in 157ms. Jan 13 23:34:06.615631 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 13 23:34:06.621735 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 13 23:34:06.623744 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 13 23:34:07.238191 waagent[2075]: 2026-01-13T23:34:07.238108Z INFO Daemon Daemon Azure Linux Agent Version: 2.12.0.4 Jan 13 23:34:07.242576 waagent[2075]: 2026-01-13T23:34:07.242517Z INFO Daemon Daemon OS: flatcar 4578.0.0 Jan 13 23:34:07.246760 waagent[2075]: 2026-01-13T23:34:07.246722Z INFO Daemon Daemon Python: 3.12.11 Jan 13 23:34:07.250213 waagent[2075]: 2026-01-13T23:34:07.250167Z INFO Daemon Daemon Run daemon Jan 13 23:34:07.253247 waagent[2075]: 2026-01-13T23:34:07.253207Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4578.0.0' Jan 13 23:34:07.260374 waagent[2075]: 2026-01-13T23:34:07.260322Z INFO Daemon Daemon Using waagent for provisioning Jan 13 23:34:07.264669 waagent[2075]: 2026-01-13T23:34:07.264627Z INFO Daemon Daemon Activate resource disk Jan 13 23:34:07.268243 waagent[2075]: 2026-01-13T23:34:07.268208Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb Jan 13 23:34:07.276343 waagent[2075]: 2026-01-13T23:34:07.276285Z INFO Daemon Daemon Found device: None Jan 13 23:34:07.280039 waagent[2075]: 2026-01-13T23:34:07.279999Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology Jan 13 23:34:07.286275 waagent[2075]: 2026-01-13T23:34:07.286232Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0 Jan 13 23:34:07.295906 waagent[2075]: 2026-01-13T23:34:07.295863Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 13 23:34:07.300642 waagent[2075]: 2026-01-13T23:34:07.300602Z INFO Daemon Daemon Running default provisioning handler Jan 13 23:34:07.311132 waagent[2075]: 2026-01-13T23:34:07.311066Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4. Jan 13 23:34:07.322010 waagent[2075]: 2026-01-13T23:34:07.321956Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service' Jan 13 23:34:07.330374 waagent[2075]: 2026-01-13T23:34:07.330324Z INFO Daemon Daemon cloud-init is enabled: False Jan 13 23:34:07.334109 waagent[2075]: 2026-01-13T23:34:07.334074Z INFO Daemon Daemon Copying ovf-env.xml Jan 13 23:34:07.460502 waagent[2075]: 2026-01-13T23:34:07.460401Z INFO Daemon Daemon Successfully mounted dvd Jan 13 23:34:07.502102 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully. Jan 13 23:34:07.503591 waagent[2075]: 2026-01-13T23:34:07.503519Z INFO Daemon Daemon Detect protocol endpoint Jan 13 23:34:07.508324 waagent[2075]: 2026-01-13T23:34:07.507351Z INFO Daemon Daemon Clean protocol and wireserver endpoint Jan 13 23:34:07.512073 waagent[2075]: 2026-01-13T23:34:07.512021Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler Jan 13 23:34:07.516696 waagent[2075]: 2026-01-13T23:34:07.516660Z INFO Daemon Daemon Test for route to 168.63.129.16 Jan 13 23:34:07.520757 waagent[2075]: 2026-01-13T23:34:07.520713Z INFO Daemon Daemon Route to 168.63.129.16 exists Jan 13 23:34:07.524790 waagent[2075]: 2026-01-13T23:34:07.524754Z INFO Daemon Daemon Wire server endpoint:168.63.129.16 Jan 13 23:34:07.553455 waagent[2075]: 2026-01-13T23:34:07.553412Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05 Jan 13 23:34:07.558683 waagent[2075]: 2026-01-13T23:34:07.558655Z INFO Daemon Daemon Wire protocol version:2012-11-30 Jan 13 23:34:07.562463 waagent[2075]: 2026-01-13T23:34:07.562428Z INFO Daemon Daemon Server preferred version:2015-04-05 Jan 13 23:34:07.652220 waagent[2075]: 2026-01-13T23:34:07.652117Z INFO Daemon Daemon Initializing goal state during protocol detection Jan 13 23:34:07.656910 waagent[2075]: 2026-01-13T23:34:07.656857Z INFO Daemon Daemon Forcing an update of the goal state. Jan 13 23:34:07.663802 waagent[2075]: 2026-01-13T23:34:07.663759Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 13 23:34:07.682243 waagent[2075]: 2026-01-13T23:34:07.682195Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.177 Jan 13 23:34:07.686700 waagent[2075]: 2026-01-13T23:34:07.686661Z INFO Daemon Jan 13 23:34:07.688774 waagent[2075]: 2026-01-13T23:34:07.688739Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: 6df25b3c-6fb0-415e-90bc-9af4aa996636 eTag: 7592879826483800525 source: Fabric] Jan 13 23:34:07.697323 waagent[2075]: 2026-01-13T23:34:07.697281Z INFO Daemon The vmSettings originated via Fabric; will ignore them. Jan 13 23:34:07.702340 waagent[2075]: 2026-01-13T23:34:07.702285Z INFO Daemon Jan 13 23:34:07.704381 waagent[2075]: 2026-01-13T23:34:07.704350Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1] Jan 13 23:34:07.712417 waagent[2075]: 2026-01-13T23:34:07.712385Z INFO Daemon Daemon Downloading artifacts profile blob Jan 13 23:34:07.776770 waagent[2075]: 2026-01-13T23:34:07.776632Z INFO Daemon Downloaded certificate {'thumbprint': '401E9DE2B184373F5400C3D860C36BA1F9A08EE3', 'hasPrivateKey': True} Jan 13 23:34:07.784141 waagent[2075]: 2026-01-13T23:34:07.784094Z INFO Daemon Fetch goal state completed Jan 13 23:34:07.794519 waagent[2075]: 2026-01-13T23:34:07.794463Z INFO Daemon Daemon Starting provisioning Jan 13 23:34:07.798340 waagent[2075]: 2026-01-13T23:34:07.798296Z INFO Daemon Daemon Handle ovf-env.xml. Jan 13 23:34:07.801674 waagent[2075]: 2026-01-13T23:34:07.801644Z INFO Daemon Daemon Set hostname [ci-4578.0.0-p-6f3219fdf3] Jan 13 23:34:07.821462 waagent[2075]: 2026-01-13T23:34:07.821402Z INFO Daemon Daemon Publish hostname [ci-4578.0.0-p-6f3219fdf3] Jan 13 23:34:07.826679 waagent[2075]: 2026-01-13T23:34:07.826626Z INFO Daemon Daemon Examine /proc/net/route for primary interface Jan 13 23:34:07.831372 waagent[2075]: 2026-01-13T23:34:07.831298Z INFO Daemon Daemon Primary interface is [eth0] Jan 13 23:34:07.841671 systemd-networkd[1648]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 23:34:07.841684 systemd-networkd[1648]: eth0: Reconfiguring with /usr/lib/systemd/network/zz-default.network. Jan 13 23:34:07.841769 systemd-networkd[1648]: eth0: DHCP lease lost Jan 13 23:34:07.858521 waagent[2075]: 2026-01-13T23:34:07.858448Z INFO Daemon Daemon Create user account if not exists Jan 13 23:34:07.862612 waagent[2075]: 2026-01-13T23:34:07.862560Z INFO Daemon Daemon User core already exists, skip useradd Jan 13 23:34:07.866860 waagent[2075]: 2026-01-13T23:34:07.866816Z INFO Daemon Daemon Configure sudoer Jan 13 23:34:07.874396 systemd-networkd[1648]: eth0: DHCPv4 address 10.200.20.17/24, gateway 10.200.20.1 acquired from 168.63.129.16 Jan 13 23:34:07.875596 waagent[2075]: 2026-01-13T23:34:07.874305Z INFO Daemon Daemon Configure sshd Jan 13 23:34:07.883687 waagent[2075]: 2026-01-13T23:34:07.883632Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive. Jan 13 23:34:07.892548 waagent[2075]: 2026-01-13T23:34:07.892500Z INFO Daemon Daemon Deploy ssh public key. Jan 13 23:34:09.045213 waagent[2075]: 2026-01-13T23:34:09.045162Z INFO Daemon Daemon Provisioning complete Jan 13 23:34:09.059859 waagent[2075]: 2026-01-13T23:34:09.059813Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping Jan 13 23:34:09.064704 waagent[2075]: 2026-01-13T23:34:09.064661Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions. Jan 13 23:34:09.072410 waagent[2075]: 2026-01-13T23:34:09.072371Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.12.0.4 is the most current agent Jan 13 23:34:09.188322 waagent[2162]: 2026-01-13T23:34:09.187805Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.12.0.4) Jan 13 23:34:09.188322 waagent[2162]: 2026-01-13T23:34:09.187953Z INFO ExtHandler ExtHandler OS: flatcar 4578.0.0 Jan 13 23:34:09.188322 waagent[2162]: 2026-01-13T23:34:09.187999Z INFO ExtHandler ExtHandler Python: 3.12.11 Jan 13 23:34:09.188322 waagent[2162]: 2026-01-13T23:34:09.188035Z INFO ExtHandler ExtHandler CPU Arch: aarch64 Jan 13 23:34:09.224209 waagent[2162]: 2026-01-13T23:34:09.224145Z INFO ExtHandler ExtHandler Distro: flatcar-4578.0.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.12.11; Arch: aarch64; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.22.0; Jan 13 23:34:09.224580 waagent[2162]: 2026-01-13T23:34:09.224543Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 13 23:34:09.224717 waagent[2162]: 2026-01-13T23:34:09.224692Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 13 23:34:09.230267 waagent[2162]: 2026-01-13T23:34:09.230216Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1] Jan 13 23:34:09.237509 waagent[2162]: 2026-01-13T23:34:09.237468Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.177 Jan 13 23:34:09.238082 waagent[2162]: 2026-01-13T23:34:09.238049Z INFO ExtHandler Jan 13 23:34:09.238223 waagent[2162]: 2026-01-13T23:34:09.238197Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: ae5a15b1-f812-47e0-8ca7-23feca497e41 eTag: 7592879826483800525 source: Fabric] Jan 13 23:34:09.238550 waagent[2162]: 2026-01-13T23:34:09.238520Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 13 23:34:09.239082 waagent[2162]: 2026-01-13T23:34:09.239049Z INFO ExtHandler Jan 13 23:34:09.239213 waagent[2162]: 2026-01-13T23:34:09.239188Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1] Jan 13 23:34:09.242108 waagent[2162]: 2026-01-13T23:34:09.242079Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 13 23:34:09.297221 waagent[2162]: 2026-01-13T23:34:09.297090Z INFO ExtHandler Downloaded certificate {'thumbprint': '401E9DE2B184373F5400C3D860C36BA1F9A08EE3', 'hasPrivateKey': True} Jan 13 23:34:09.297874 waagent[2162]: 2026-01-13T23:34:09.297831Z INFO ExtHandler Fetch goal state completed Jan 13 23:34:09.309195 waagent[2162]: 2026-01-13T23:34:09.309144Z INFO ExtHandler ExtHandler OpenSSL version: OpenSSL 3.5.4 30 Sep 2025 (Library: OpenSSL 3.5.4 30 Sep 2025) Jan 13 23:34:09.313303 waagent[2162]: 2026-01-13T23:34:09.313243Z INFO ExtHandler ExtHandler WALinuxAgent-2.12.0.4 running as process 2162 Jan 13 23:34:09.313612 waagent[2162]: 2026-01-13T23:34:09.313578Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ******** Jan 13 23:34:09.313997 waagent[2162]: 2026-01-13T23:34:09.313963Z INFO ExtHandler ExtHandler ******** AutoUpdate.UpdateToLatestVersion is set to False, not processing the operation ******** Jan 13 23:34:09.315266 waagent[2162]: 2026-01-13T23:34:09.315224Z INFO ExtHandler ExtHandler [CGI] Cgroup monitoring is not supported on ['flatcar', '4578.0.0', '', 'Flatcar Container Linux by Kinvolk'] Jan 13 23:34:09.315759 waagent[2162]: 2026-01-13T23:34:09.315721Z INFO ExtHandler ExtHandler [CGI] Agent will reset the quotas in case distro: ['flatcar', '4578.0.0', '', 'Flatcar Container Linux by Kinvolk'] went from supported to unsupported Jan 13 23:34:09.315969 waagent[2162]: 2026-01-13T23:34:09.315938Z INFO ExtHandler ExtHandler [CGI] Agent cgroups enabled: False Jan 13 23:34:09.316556 waagent[2162]: 2026-01-13T23:34:09.316518Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules Jan 13 23:34:09.349712 waagent[2162]: 2026-01-13T23:34:09.349672Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service Jan 13 23:34:09.350082 waagent[2162]: 2026-01-13T23:34:09.350047Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup Jan 13 23:34:09.355579 waagent[2162]: 2026-01-13T23:34:09.355533Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now Jan 13 23:34:09.365276 systemd[1]: Reload requested from client PID 2177 ('systemctl') (unit waagent.service)... Jan 13 23:34:09.365587 systemd[1]: Reloading... Jan 13 23:34:09.446346 zram_generator::config[2219]: No configuration found. Jan 13 23:34:09.601920 systemd[1]: Reloading finished in 236 ms. Jan 13 23:34:09.617833 waagent[2162]: 2026-01-13T23:34:09.617763Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service Jan 13 23:34:09.617953 waagent[2162]: 2026-01-13T23:34:09.617922Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully Jan 13 23:34:10.222289 waagent[2162]: 2026-01-13T23:34:10.222205Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up. Jan 13 23:34:10.222620 waagent[2162]: 2026-01-13T23:34:10.222561Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: 1. configuration enabled [True], 2. cgroups v1 enabled [False] OR cgroups v2 is in use and v2 resource limiting configuration enabled [False], 3. python supported: [True] Jan 13 23:34:10.223273 waagent[2162]: 2026-01-13T23:34:10.223227Z INFO ExtHandler ExtHandler Starting env monitor service. Jan 13 23:34:10.223617 waagent[2162]: 2026-01-13T23:34:10.223519Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service. Jan 13 23:34:10.223837 waagent[2162]: 2026-01-13T23:34:10.223804Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 13 23:34:10.224009 waagent[2162]: 2026-01-13T23:34:10.223975Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread Jan 13 23:34:10.224053 waagent[2162]: 2026-01-13T23:34:10.224018Z INFO ExtHandler ExtHandler Start Extension Telemetry service. Jan 13 23:34:10.224336 waagent[2162]: 2026-01-13T23:34:10.224267Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file Jan 13 23:34:10.225101 waagent[2162]: 2026-01-13T23:34:10.224509Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 13 23:34:10.225101 waagent[2162]: 2026-01-13T23:34:10.224709Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled. Jan 13 23:34:10.225101 waagent[2162]: 2026-01-13T23:34:10.224860Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route: Jan 13 23:34:10.225101 waagent[2162]: Iface Destination Gateway Flags RefCnt Use Metric Mask MTU Window IRTT Jan 13 23:34:10.225101 waagent[2162]: eth0 00000000 0114C80A 0003 0 0 1024 00000000 0 0 0 Jan 13 23:34:10.225101 waagent[2162]: eth0 0014C80A 00000000 0001 0 0 1024 00FFFFFF 0 0 0 Jan 13 23:34:10.225101 waagent[2162]: eth0 0114C80A 00000000 0005 0 0 1024 FFFFFFFF 0 0 0 Jan 13 23:34:10.225101 waagent[2162]: eth0 10813FA8 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 13 23:34:10.225101 waagent[2162]: eth0 FEA9FEA9 0114C80A 0007 0 0 1024 FFFFFFFF 0 0 0 Jan 13 23:34:10.225361 waagent[2162]: 2026-01-13T23:34:10.225299Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16 Jan 13 23:34:10.225566 waagent[2162]: 2026-01-13T23:34:10.225535Z INFO EnvHandler ExtHandler Configure routes Jan 13 23:34:10.225731 waagent[2162]: 2026-01-13T23:34:10.225710Z INFO EnvHandler ExtHandler Gateway:None Jan 13 23:34:10.225861 waagent[2162]: 2026-01-13T23:34:10.225834Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True Jan 13 23:34:10.225934 waagent[2162]: 2026-01-13T23:34:10.225890Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status. Jan 13 23:34:10.226157 waagent[2162]: 2026-01-13T23:34:10.226127Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread Jan 13 23:34:10.226502 waagent[2162]: 2026-01-13T23:34:10.226472Z INFO EnvHandler ExtHandler Routes:None Jan 13 23:34:10.231858 waagent[2162]: 2026-01-13T23:34:10.231806Z INFO ExtHandler ExtHandler Jan 13 23:34:10.232257 waagent[2162]: 2026-01-13T23:34:10.232225Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: b0bd30f9-76d1-4a46-a193-150f467ca299 correlation 758ed6eb-8914-4c98-b7ef-b83f08ced84c created: 2026-01-13T23:33:13.394241Z] Jan 13 23:34:10.233100 waagent[2162]: 2026-01-13T23:34:10.233050Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 13 23:34:10.233680 waagent[2162]: 2026-01-13T23:34:10.233640Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms] Jan 13 23:34:10.260378 waagent[2162]: 2026-01-13T23:34:10.259922Z WARNING ExtHandler ExtHandler Failed to get firewall packets: 'iptables -w -t security -L OUTPUT --zero OUTPUT -nxv' failed: 2 (iptables v1.8.11 (nf_tables): Illegal option `--numeric' with this command Jan 13 23:34:10.260378 waagent[2162]: Try `iptables -h' or 'iptables --help' for more information.) Jan 13 23:34:10.260378 waagent[2162]: 2026-01-13T23:34:10.260369Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.12.0.4 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 9132744B-E4E2-4FA4-A225-C9AEE0E2B323;DroppedPackets: -1;UpdateGSErrors: 0;AutoUpdate: 0;UpdateMode: SelfUpdate;] Jan 13 23:34:10.276279 waagent[2162]: 2026-01-13T23:34:10.276205Z INFO MonitorHandler ExtHandler Network interfaces: Jan 13 23:34:10.276279 waagent[2162]: Executing ['ip', '-a', '-o', 'link']: Jan 13 23:34:10.276279 waagent[2162]: 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\ link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 Jan 13 23:34:10.276279 waagent[2162]: 2: eth0: mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:fc:73:86 brd ff:ff:ff:ff:ff:ff\ altname enx000d3afc7386 Jan 13 23:34:10.276279 waagent[2162]: 3: enP56341s1: mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\ link/ether 00:0d:3a:fc:73:86 brd ff:ff:ff:ff:ff:ff\ altname enP56341p0s2 Jan 13 23:34:10.276279 waagent[2162]: Executing ['ip', '-4', '-a', '-o', 'address']: Jan 13 23:34:10.276279 waagent[2162]: 1: lo inet 127.0.0.1/8 scope host lo\ valid_lft forever preferred_lft forever Jan 13 23:34:10.276279 waagent[2162]: 2: eth0 inet 10.200.20.17/24 metric 1024 brd 10.200.20.255 scope global eth0\ valid_lft forever preferred_lft forever Jan 13 23:34:10.276279 waagent[2162]: Executing ['ip', '-6', '-a', '-o', 'address']: Jan 13 23:34:10.276279 waagent[2162]: 1: lo inet6 ::1/128 scope host noprefixroute \ valid_lft forever preferred_lft forever Jan 13 23:34:10.276279 waagent[2162]: 2: eth0 inet6 fe80::20d:3aff:fefc:7386/64 scope link proto kernel_ll \ valid_lft forever preferred_lft forever Jan 13 23:34:10.327443 waagent[2162]: 2026-01-13T23:34:10.327382Z INFO EnvHandler ExtHandler Created firewall rules for the Azure Fabric: Jan 13 23:34:10.327443 waagent[2162]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 13 23:34:10.327443 waagent[2162]: pkts bytes target prot opt in out source destination Jan 13 23:34:10.327443 waagent[2162]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 13 23:34:10.327443 waagent[2162]: pkts bytes target prot opt in out source destination Jan 13 23:34:10.327443 waagent[2162]: Chain OUTPUT (policy ACCEPT 2 packets, 104 bytes) Jan 13 23:34:10.327443 waagent[2162]: pkts bytes target prot opt in out source destination Jan 13 23:34:10.327443 waagent[2162]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 13 23:34:10.327443 waagent[2162]: 4 595 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 13 23:34:10.327443 waagent[2162]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 13 23:34:10.330616 waagent[2162]: 2026-01-13T23:34:10.330562Z INFO EnvHandler ExtHandler Current Firewall rules: Jan 13 23:34:10.330616 waagent[2162]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes) Jan 13 23:34:10.330616 waagent[2162]: pkts bytes target prot opt in out source destination Jan 13 23:34:10.330616 waagent[2162]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) Jan 13 23:34:10.330616 waagent[2162]: pkts bytes target prot opt in out source destination Jan 13 23:34:10.330616 waagent[2162]: Chain OUTPUT (policy ACCEPT 2 packets, 104 bytes) Jan 13 23:34:10.330616 waagent[2162]: pkts bytes target prot opt in out source destination Jan 13 23:34:10.330616 waagent[2162]: 0 0 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 tcp dpt:53 Jan 13 23:34:10.330616 waagent[2162]: 5 647 ACCEPT tcp -- * * 0.0.0.0/0 168.63.129.16 owner UID match 0 Jan 13 23:34:10.330616 waagent[2162]: 0 0 DROP tcp -- * * 0.0.0.0/0 168.63.129.16 ctstate INVALID,NEW Jan 13 23:34:10.330848 waagent[2162]: 2026-01-13T23:34:10.330824Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300 Jan 13 23:34:28.236370 chronyd[1909]: Selected source PHC0 Jan 13 23:34:29.562988 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 13 23:34:29.563988 systemd[1]: Started sshd@0-10.200.20.17:22-10.200.16.10:48566.service - OpenSSH per-connection server daemon (10.200.16.10:48566). Jan 13 23:34:30.135266 sshd[2307]: Accepted publickey for core from 10.200.16.10 port 48566 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:30.136186 sshd-session[2307]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:30.140382 systemd-logind[1930]: New session 4 of user core. Jan 13 23:34:30.147521 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 13 23:34:30.428748 systemd[1]: Started sshd@1-10.200.20.17:22-10.200.16.10:48578.service - OpenSSH per-connection server daemon (10.200.16.10:48578). Jan 13 23:34:30.821731 sshd[2314]: Accepted publickey for core from 10.200.16.10 port 48578 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:30.822572 sshd-session[2314]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:30.826638 systemd-logind[1930]: New session 5 of user core. Jan 13 23:34:30.839530 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 13 23:34:31.035350 sshd[2318]: Connection closed by 10.200.16.10 port 48578 Jan 13 23:34:31.035915 sshd-session[2314]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:31.039658 systemd[1]: sshd@1-10.200.20.17:22-10.200.16.10:48578.service: Deactivated successfully. Jan 13 23:34:31.041203 systemd[1]: session-5.scope: Deactivated successfully. Jan 13 23:34:31.041906 systemd-logind[1930]: Session 5 logged out. Waiting for processes to exit. Jan 13 23:34:31.043122 systemd-logind[1930]: Removed session 5. Jan 13 23:34:31.126349 systemd[1]: Started sshd@2-10.200.20.17:22-10.200.16.10:48582.service - OpenSSH per-connection server daemon (10.200.16.10:48582). Jan 13 23:34:31.544197 sshd[2324]: Accepted publickey for core from 10.200.16.10 port 48582 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:31.545221 sshd-session[2324]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:31.549615 systemd-logind[1930]: New session 6 of user core. Jan 13 23:34:31.555496 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 13 23:34:31.772905 sshd[2328]: Connection closed by 10.200.16.10 port 48582 Jan 13 23:34:31.773482 sshd-session[2324]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:31.777145 systemd[1]: sshd@2-10.200.20.17:22-10.200.16.10:48582.service: Deactivated successfully. Jan 13 23:34:31.778663 systemd[1]: session-6.scope: Deactivated successfully. Jan 13 23:34:31.779305 systemd-logind[1930]: Session 6 logged out. Waiting for processes to exit. Jan 13 23:34:31.780746 systemd-logind[1930]: Removed session 6. Jan 13 23:34:31.865288 systemd[1]: Started sshd@3-10.200.20.17:22-10.200.16.10:48598.service - OpenSSH per-connection server daemon (10.200.16.10:48598). Jan 13 23:34:32.286920 sshd[2334]: Accepted publickey for core from 10.200.16.10 port 48598 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:32.287997 sshd-session[2334]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:32.292201 systemd-logind[1930]: New session 7 of user core. Jan 13 23:34:32.306816 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 13 23:34:32.521345 sshd[2338]: Connection closed by 10.200.16.10 port 48598 Jan 13 23:34:32.521946 sshd-session[2334]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:32.525628 systemd[1]: sshd@3-10.200.20.17:22-10.200.16.10:48598.service: Deactivated successfully. Jan 13 23:34:32.527123 systemd[1]: session-7.scope: Deactivated successfully. Jan 13 23:34:32.527808 systemd-logind[1930]: Session 7 logged out. Waiting for processes to exit. Jan 13 23:34:32.529221 systemd-logind[1930]: Removed session 7. Jan 13 23:34:32.609446 systemd[1]: Started sshd@4-10.200.20.17:22-10.200.16.10:48604.service - OpenSSH per-connection server daemon (10.200.16.10:48604). Jan 13 23:34:32.996025 sshd[2344]: Accepted publickey for core from 10.200.16.10 port 48604 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:32.997058 sshd-session[2344]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:33.001100 systemd-logind[1930]: New session 8 of user core. Jan 13 23:34:33.015515 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 13 23:34:33.247562 sudo[2349]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 13 23:34:33.247789 sudo[2349]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 23:34:33.256850 sudo[2349]: pam_unix(sudo:session): session closed for user root Jan 13 23:34:33.326714 sshd[2348]: Connection closed by 10.200.16.10 port 48604 Jan 13 23:34:33.327093 sshd-session[2344]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:33.331463 systemd[1]: sshd@4-10.200.20.17:22-10.200.16.10:48604.service: Deactivated successfully. Jan 13 23:34:33.333092 systemd[1]: session-8.scope: Deactivated successfully. Jan 13 23:34:33.333787 systemd-logind[1930]: Session 8 logged out. Waiting for processes to exit. Jan 13 23:34:33.335078 systemd-logind[1930]: Removed session 8. Jan 13 23:34:33.415422 systemd[1]: Started sshd@5-10.200.20.17:22-10.200.16.10:48612.service - OpenSSH per-connection server daemon (10.200.16.10:48612). Jan 13 23:34:33.837164 sshd[2356]: Accepted publickey for core from 10.200.16.10 port 48612 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:33.838389 sshd-session[2356]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:33.842118 systemd-logind[1930]: New session 9 of user core. Jan 13 23:34:33.849477 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 13 23:34:33.996050 sudo[2362]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 13 23:34:33.996262 sudo[2362]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 23:34:34.001215 sudo[2362]: pam_unix(sudo:session): session closed for user root Jan 13 23:34:34.006479 sudo[2361]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 13 23:34:34.006688 sudo[2361]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 23:34:34.012892 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 23:34:34.040000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 13 23:34:34.045366 kernel: kauditd_printk_skb: 122 callbacks suppressed Jan 13 23:34:34.045413 kernel: audit: type=1305 audit(1768347274.040:224): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 13 23:34:34.040000 audit[2386]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffe5d3ea0 a2=420 a3=0 items=0 ppid=2367 pid=2386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:34.071009 kernel: audit: type=1300 audit(1768347274.040:224): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffe5d3ea0 a2=420 a3=0 items=0 ppid=2367 pid=2386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:34.071099 augenrules[2386]: No rules Jan 13 23:34:34.055098 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 23:34:34.055401 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 23:34:34.071766 sudo[2361]: pam_unix(sudo:session): session closed for user root Jan 13 23:34:34.040000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 13 23:34:34.079984 kernel: audit: type=1327 audit(1768347274.040:224): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 13 23:34:34.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.091950 kernel: audit: type=1130 audit(1768347274.052:225): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.104537 kernel: audit: type=1131 audit(1768347274.052:226): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.070000 audit[2361]: USER_END pid=2361 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.117561 kernel: audit: type=1106 audit(1768347274.070:227): pid=2361 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.070000 audit[2361]: CRED_DISP pid=2361 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.129576 kernel: audit: type=1104 audit(1768347274.070:228): pid=2361 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.156141 sshd[2360]: Connection closed by 10.200.16.10 port 48612 Jan 13 23:34:34.156476 sshd-session[2356]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:34.156000 audit[2356]: USER_END pid=2356 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.178527 systemd[1]: sshd@5-10.200.20.17:22-10.200.16.10:48612.service: Deactivated successfully. Jan 13 23:34:34.157000 audit[2356]: CRED_DISP pid=2356 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.182328 systemd[1]: session-9.scope: Deactivated successfully. Jan 13 23:34:34.192860 kernel: audit: type=1106 audit(1768347274.156:229): pid=2356 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.192928 kernel: audit: type=1104 audit(1768347274.157:230): pid=2356 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.17:22-10.200.16.10:48612 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.207012 kernel: audit: type=1131 audit(1768347274.179:231): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.200.20.17:22-10.200.16.10:48612 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.207839 systemd-logind[1930]: Session 9 logged out. Waiting for processes to exit. Jan 13 23:34:34.208967 systemd-logind[1930]: Removed session 9. Jan 13 23:34:34.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.17:22-10.200.16.10:48626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:34.243068 systemd[1]: Started sshd@6-10.200.20.17:22-10.200.16.10:48626.service - OpenSSH per-connection server daemon (10.200.16.10:48626). Jan 13 23:34:34.642000 audit[2395]: USER_ACCT pid=2395 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.643823 sshd[2395]: Accepted publickey for core from 10.200.16.10 port 48626 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:34.643000 audit[2395]: CRED_ACQ pid=2395 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.643000 audit[2395]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffca01950 a2=3 a3=0 items=0 ppid=1 pid=2395 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:34.643000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:34.644839 sshd-session[2395]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:34.649339 systemd-logind[1930]: New session 10 of user core. Jan 13 23:34:34.655492 systemd[1]: Started session-10.scope - Session 10 of User core. Jan 13 23:34:34.656000 audit[2395]: USER_START pid=2395 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.658000 audit[2399]: CRED_ACQ pid=2399 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:34.829029 systemd[1]: Starting docker.service - Docker Application Container Engine... Jan 13 23:34:34.838819 (dockerd)[2401]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jan 13 23:34:35.746095 dockerd[2401]: time="2026-01-13T23:34:35.746032172Z" level=info msg="Starting up" Jan 13 23:34:35.747497 dockerd[2401]: time="2026-01-13T23:34:35.747462620Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jan 13 23:34:35.756846 dockerd[2401]: time="2026-01-13T23:34:35.756684652Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Jan 13 23:34:35.859374 dockerd[2401]: time="2026-01-13T23:34:35.859329228Z" level=info msg="Loading containers: start." Jan 13 23:34:35.902335 kernel: Initializing XFRM netlink socket Jan 13 23:34:35.941000 audit[2447]: NETFILTER_CFG table=nat:5 family=2 entries=2 op=nft_register_chain pid=2447 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.941000 audit[2447]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffc700bc00 a2=0 a3=0 items=0 ppid=2401 pid=2447 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.941000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 23:34:35.942000 audit[2449]: NETFILTER_CFG table=filter:6 family=2 entries=2 op=nft_register_chain pid=2449 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.942000 audit[2449]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=fffff7745e30 a2=0 a3=0 items=0 ppid=2401 pid=2449 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.942000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 13 23:34:35.944000 audit[2451]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=2451 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.944000 audit[2451]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcb460590 a2=0 a3=0 items=0 ppid=2401 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.944000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 13 23:34:35.946000 audit[2453]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=2453 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.946000 audit[2453]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffceeb12c0 a2=0 a3=0 items=0 ppid=2401 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.946000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 23:34:35.947000 audit[2455]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_chain pid=2455 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.947000 audit[2455]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff1f6bc60 a2=0 a3=0 items=0 ppid=2401 pid=2455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.947000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 23:34:35.949000 audit[2457]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_chain pid=2457 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.949000 audit[2457]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd4e012d0 a2=0 a3=0 items=0 ppid=2401 pid=2457 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.949000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:34:35.951000 audit[2459]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=2459 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.951000 audit[2459]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffe59fda40 a2=0 a3=0 items=0 ppid=2401 pid=2459 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.951000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:34:35.953000 audit[2461]: NETFILTER_CFG table=nat:12 family=2 entries=2 op=nft_register_chain pid=2461 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.953000 audit[2461]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffc0a40160 a2=0 a3=0 items=0 ppid=2401 pid=2461 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.953000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:34:35.993000 audit[2464]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=2464 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.993000 audit[2464]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=fffffb83e520 a2=0 a3=0 items=0 ppid=2401 pid=2464 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.993000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jan 13 23:34:35.994000 audit[2466]: NETFILTER_CFG table=filter:14 family=2 entries=2 op=nft_register_chain pid=2466 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.994000 audit[2466]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffde487550 a2=0 a3=0 items=0 ppid=2401 pid=2466 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.994000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:34:35.997000 audit[2468]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=2468 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.997000 audit[2468]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffc3a5c430 a2=0 a3=0 items=0 ppid=2401 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.997000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 23:34:35.998000 audit[2470]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=2470 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:35.998000 audit[2470]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffce0998e0 a2=0 a3=0 items=0 ppid=2401 pid=2470 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:35.998000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:34:36.000000 audit[2472]: NETFILTER_CFG table=filter:17 family=2 entries=1 op=nft_register_rule pid=2472 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.000000 audit[2472]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc13e2470 a2=0 a3=0 items=0 ppid=2401 pid=2472 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.000000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 23:34:36.072000 audit[2502]: NETFILTER_CFG table=nat:18 family=10 entries=2 op=nft_register_chain pid=2502 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.072000 audit[2502]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffc35dc360 a2=0 a3=0 items=0 ppid=2401 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.072000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 23:34:36.074000 audit[2504]: NETFILTER_CFG table=filter:19 family=10 entries=2 op=nft_register_chain pid=2504 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.074000 audit[2504]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc09d2b80 a2=0 a3=0 items=0 ppid=2401 pid=2504 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.074000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 13 23:34:36.075000 audit[2506]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=2506 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.075000 audit[2506]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffff217e60 a2=0 a3=0 items=0 ppid=2401 pid=2506 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.075000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 13 23:34:36.077000 audit[2508]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=2508 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.077000 audit[2508]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd5ba0890 a2=0 a3=0 items=0 ppid=2401 pid=2508 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.077000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 23:34:36.079000 audit[2510]: NETFILTER_CFG table=filter:22 family=10 entries=1 op=nft_register_chain pid=2510 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.079000 audit[2510]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffc23a2b0 a2=0 a3=0 items=0 ppid=2401 pid=2510 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.079000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 23:34:36.081000 audit[2512]: NETFILTER_CFG table=filter:23 family=10 entries=1 op=nft_register_chain pid=2512 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.081000 audit[2512]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffeb289530 a2=0 a3=0 items=0 ppid=2401 pid=2512 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.081000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:34:36.082000 audit[2514]: NETFILTER_CFG table=filter:24 family=10 entries=1 op=nft_register_chain pid=2514 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.082000 audit[2514]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffca8f9370 a2=0 a3=0 items=0 ppid=2401 pid=2514 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.082000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:34:36.084000 audit[2516]: NETFILTER_CFG table=nat:25 family=10 entries=2 op=nft_register_chain pid=2516 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.084000 audit[2516]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffd4653ad0 a2=0 a3=0 items=0 ppid=2401 pid=2516 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.084000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:34:36.086000 audit[2518]: NETFILTER_CFG table=nat:26 family=10 entries=2 op=nft_register_chain pid=2518 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.086000 audit[2518]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffe52db970 a2=0 a3=0 items=0 ppid=2401 pid=2518 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.086000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Jan 13 23:34:36.088000 audit[2520]: NETFILTER_CFG table=filter:27 family=10 entries=2 op=nft_register_chain pid=2520 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.088000 audit[2520]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffeb09ce60 a2=0 a3=0 items=0 ppid=2401 pid=2520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.088000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:34:36.090000 audit[2522]: NETFILTER_CFG table=filter:28 family=10 entries=1 op=nft_register_rule pid=2522 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.090000 audit[2522]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffeb746230 a2=0 a3=0 items=0 ppid=2401 pid=2522 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.090000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 23:34:36.091000 audit[2524]: NETFILTER_CFG table=filter:29 family=10 entries=1 op=nft_register_rule pid=2524 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.091000 audit[2524]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffc8ebcaf0 a2=0 a3=0 items=0 ppid=2401 pid=2524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.091000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:34:36.094000 audit[2526]: NETFILTER_CFG table=filter:30 family=10 entries=1 op=nft_register_rule pid=2526 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.094000 audit[2526]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffcd4eaba0 a2=0 a3=0 items=0 ppid=2401 pid=2526 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.094000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 23:34:36.099000 audit[2531]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_chain pid=2531 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.099000 audit[2531]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffdf458d20 a2=0 a3=0 items=0 ppid=2401 pid=2531 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.099000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 13 23:34:36.101000 audit[2533]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=2533 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.101000 audit[2533]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffffe938b20 a2=0 a3=0 items=0 ppid=2401 pid=2533 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.101000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 13 23:34:36.102000 audit[2535]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=2535 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.102000 audit[2535]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffd33adce0 a2=0 a3=0 items=0 ppid=2401 pid=2535 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.102000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:34:36.104000 audit[2537]: NETFILTER_CFG table=filter:34 family=10 entries=1 op=nft_register_chain pid=2537 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.104000 audit[2537]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff9c5ba70 a2=0 a3=0 items=0 ppid=2401 pid=2537 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.104000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 13 23:34:36.106000 audit[2539]: NETFILTER_CFG table=filter:35 family=10 entries=1 op=nft_register_rule pid=2539 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.106000 audit[2539]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffc7f06170 a2=0 a3=0 items=0 ppid=2401 pid=2539 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.106000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 13 23:34:36.108000 audit[2541]: NETFILTER_CFG table=filter:36 family=10 entries=1 op=nft_register_rule pid=2541 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:34:36.108000 audit[2541]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffff1ff2f70 a2=0 a3=0 items=0 ppid=2401 pid=2541 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.108000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:34:36.165000 audit[2546]: NETFILTER_CFG table=nat:37 family=2 entries=2 op=nft_register_chain pid=2546 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.165000 audit[2546]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=fffffdbfc630 a2=0 a3=0 items=0 ppid=2401 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.165000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 13 23:34:36.167000 audit[2548]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_rule pid=2548 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.167000 audit[2548]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffe3c4b360 a2=0 a3=0 items=0 ppid=2401 pid=2548 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.167000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 23:34:36.174000 audit[2556]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=2556 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.174000 audit[2556]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=fffff201dbc0 a2=0 a3=0 items=0 ppid=2401 pid=2556 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.174000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 13 23:34:36.178000 audit[2561]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=2561 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.178000 audit[2561]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffee27d580 a2=0 a3=0 items=0 ppid=2401 pid=2561 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.178000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 23:34:36.180000 audit[2563]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=2563 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.180000 audit[2563]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffc3c237c0 a2=0 a3=0 items=0 ppid=2401 pid=2563 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.180000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 23:34:36.182000 audit[2565]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=2565 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.182000 audit[2565]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc4f638c0 a2=0 a3=0 items=0 ppid=2401 pid=2565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.182000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 23:34:36.183000 audit[2567]: NETFILTER_CFG table=filter:43 family=2 entries=1 op=nft_register_rule pid=2567 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.183000 audit[2567]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffcfa94150 a2=0 a3=0 items=0 ppid=2401 pid=2567 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.183000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:34:36.185000 audit[2569]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_rule pid=2569 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:34:36.185000 audit[2569]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffcc468be0 a2=0 a3=0 items=0 ppid=2401 pid=2569 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.185000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 23:34:36.187668 systemd-networkd[1648]: docker0: Link UP Jan 13 23:34:36.201840 dockerd[2401]: time="2026-01-13T23:34:36.201793764Z" level=info msg="Loading containers: done." Jan 13 23:34:36.234688 dockerd[2401]: time="2026-01-13T23:34:36.234395252Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jan 13 23:34:36.234688 dockerd[2401]: time="2026-01-13T23:34:36.234501852Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Jan 13 23:34:36.234688 dockerd[2401]: time="2026-01-13T23:34:36.234624028Z" level=info msg="Initializing buildkit" Jan 13 23:34:36.275243 dockerd[2401]: time="2026-01-13T23:34:36.275126568Z" level=info msg="Completed buildkit initialization" Jan 13 23:34:36.282160 dockerd[2401]: time="2026-01-13T23:34:36.282099172Z" level=info msg="Daemon has completed initialization" Jan 13 23:34:36.282486 dockerd[2401]: time="2026-01-13T23:34:36.282432688Z" level=info msg="API listen on /run/docker.sock" Jan 13 23:34:36.282597 systemd[1]: Started docker.service - Docker Application Container Engine. Jan 13 23:34:36.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:36.360069 sshd[2399]: Connection closed by 10.200.16.10 port 48626 Jan 13 23:34:36.361508 sshd-session[2395]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:36.361000 audit[2395]: USER_END pid=2395 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:36.361000 audit[2395]: CRED_DISP pid=2395 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:36.365524 systemd[1]: sshd@6-10.200.20.17:22-10.200.16.10:48626.service: Deactivated successfully. Jan 13 23:34:36.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.200.20.17:22-10.200.16.10:48626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:36.367095 systemd[1]: session-10.scope: Deactivated successfully. Jan 13 23:34:36.367813 systemd-logind[1930]: Session 10 logged out. Waiting for processes to exit. Jan 13 23:34:36.369126 systemd-logind[1930]: Removed session 10. Jan 13 23:34:36.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.17:22-10.200.16.10:48634 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:36.447362 systemd[1]: Started sshd@7-10.200.20.17:22-10.200.16.10:48634.service - OpenSSH per-connection server daemon (10.200.16.10:48634). Jan 13 23:34:36.867000 audit[2605]: USER_ACCT pid=2605 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:36.868660 sshd[2605]: Accepted publickey for core from 10.200.16.10 port 48634 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:36.868000 audit[2605]: CRED_ACQ pid=2605 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:36.868000 audit[2605]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff1950d30 a2=3 a3=0 items=0 ppid=1 pid=2605 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:36.868000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:36.870190 sshd-session[2605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:36.875013 systemd-logind[1930]: New session 11 of user core. Jan 13 23:34:36.881535 systemd[1]: Started session-11.scope - Session 11 of User core. Jan 13 23:34:36.882000 audit[2605]: USER_START pid=2605 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:36.884000 audit[2609]: CRED_ACQ pid=2609 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:38.458021 systemd[1]: var-lib-docker-overlay2-d4463ea5251befbb9aae42993014fe859e8412b77d97a22109626061ed3fba9f\x2dinit-merged.mount: Deactivated successfully. Jan 13 23:34:38.492791 systemd[1]: var-lib-docker-overlay2-d4463ea5251befbb9aae42993014fe859e8412b77d97a22109626061ed3fba9f-merged.mount: Deactivated successfully. Jan 13 23:34:38.545601 containerd[1949]: time="2026-01-13T23:34:38.545547471Z" level=info msg="connecting to shim 4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7" address="unix:///run/containerd/s/4917d4be906b674fbe051862f9207cef00861c3a9971dea9801ebdcc24ac443a" namespace=moby protocol=ttrpc version=3 Jan 13 23:34:38.565718 systemd[1]: Started docker-4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7.scope - libcontainer container 4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7. Jan 13 23:34:38.575000 audit: BPF prog-id=71 op=LOAD Jan 13 23:34:38.575000 audit: BPF prog-id=72 op=LOAD Jan 13 23:34:38.575000 audit[2644]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2633 pid=2644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34656432313039613066653437663538626637663735386562 Jan 13 23:34:38.575000 audit: BPF prog-id=72 op=UNLOAD Jan 13 23:34:38.575000 audit[2644]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2633 pid=2644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34656432313039613066653437663538626637663735386562 Jan 13 23:34:38.575000 audit: BPF prog-id=73 op=LOAD Jan 13 23:34:38.575000 audit[2644]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2633 pid=2644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34656432313039613066653437663538626637663735386562 Jan 13 23:34:38.575000 audit: BPF prog-id=74 op=LOAD Jan 13 23:34:38.575000 audit[2644]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2633 pid=2644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34656432313039613066653437663538626637663735386562 Jan 13 23:34:38.575000 audit: BPF prog-id=74 op=UNLOAD Jan 13 23:34:38.575000 audit[2644]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2633 pid=2644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34656432313039613066653437663538626637663735386562 Jan 13 23:34:38.575000 audit: BPF prog-id=73 op=UNLOAD Jan 13 23:34:38.575000 audit[2644]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2633 pid=2644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34656432313039613066653437663538626637663735386562 Jan 13 23:34:38.576000 audit: BPF prog-id=75 op=LOAD Jan 13 23:34:38.576000 audit[2644]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2633 pid=2644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.576000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34656432313039613066653437663538626637663735386562 Jan 13 23:34:38.614018 kernel: docker0: port 1(vethb0960f2) entered blocking state Jan 13 23:34:38.614143 kernel: docker0: port 1(vethb0960f2) entered disabled state Jan 13 23:34:38.617393 kernel: vethb0960f2: entered allmulticast mode Jan 13 23:34:38.620154 kernel: vethb0960f2: entered promiscuous mode Jan 13 23:34:38.605000 audit: ANOM_PROMISCUOUS dev=vethb0960f2 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 13 23:34:38.605000 audit[2401]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000c60ae0 a2=28 a3=0 items=0 ppid=1 pid=2401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:38.605000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 13 23:34:38.622512 systemd-networkd[1648]: vethb0960f2: Link UP Jan 13 23:34:38.646345 kernel: eth0: renamed from veth181d205 Jan 13 23:34:38.650330 kernel: docker0: port 1(vethb0960f2) entered blocking state Jan 13 23:34:38.650405 kernel: docker0: port 1(vethb0960f2) entered forwarding state Jan 13 23:34:38.653997 systemd-networkd[1648]: vethb0960f2: Gained carrier Jan 13 23:34:38.654731 systemd-networkd[1648]: docker0: Gained carrier Jan 13 23:34:38.782779 sshd[2609]: Connection closed by 10.200.16.10 port 48634 Jan 13 23:34:38.782531 sshd-session[2605]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:38.783000 audit[2605]: USER_END pid=2605 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:38.783000 audit[2605]: CRED_DISP pid=2605 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:38.786978 systemd-logind[1930]: Session 11 logged out. Waiting for processes to exit. Jan 13 23:34:38.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.200.20.17:22-10.200.16.10:48634 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:38.787139 systemd[1]: sshd@7-10.200.20.17:22-10.200.16.10:48634.service: Deactivated successfully. Jan 13 23:34:38.789730 systemd[1]: session-11.scope: Deactivated successfully. Jan 13 23:34:38.791768 systemd-logind[1930]: Removed session 11. Jan 13 23:34:38.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.17:22-10.200.16.10:48640 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:38.875629 systemd[1]: Started sshd@8-10.200.20.17:22-10.200.16.10:48640.service - OpenSSH per-connection server daemon (10.200.16.10:48640). Jan 13 23:34:39.293000 audit[2681]: USER_ACCT pid=2681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.295295 sshd[2681]: Accepted publickey for core from 10.200.16.10 port 48640 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:39.298080 kernel: kauditd_printk_skb: 169 callbacks suppressed Jan 13 23:34:39.298121 kernel: audit: type=1101 audit(1768347279.293:301): pid=2681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.312000 audit[2681]: CRED_ACQ pid=2681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.314207 sshd-session[2681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:39.327544 kernel: audit: type=1103 audit(1768347279.312:302): pid=2681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.336458 kernel: audit: type=1006 audit(1768347279.312:303): pid=2681 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Jan 13 23:34:39.312000 audit[2681]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcff96960 a2=3 a3=0 items=0 ppid=1 pid=2681 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:39.352977 kernel: audit: type=1300 audit(1768347279.312:303): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcff96960 a2=3 a3=0 items=0 ppid=1 pid=2681 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:39.312000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:39.359816 kernel: audit: type=1327 audit(1768347279.312:303): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:39.362627 systemd-logind[1930]: New session 12 of user core. Jan 13 23:34:39.370507 systemd[1]: Started session-12.scope - Session 12 of User core. Jan 13 23:34:39.372000 audit[2681]: USER_START pid=2681 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.392000 audit[2685]: CRED_ACQ pid=2685 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.407911 kernel: audit: type=1105 audit(1768347279.372:304): pid=2681 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.407970 kernel: audit: type=1103 audit(1768347279.392:305): pid=2685 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.553649 sshd[2685]: Connection closed by 10.200.16.10 port 48640 Jan 13 23:34:39.554402 sshd-session[2681]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:39.554000 audit[2681]: USER_END pid=2681 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.576302 systemd[1]: sshd@8-10.200.20.17:22-10.200.16.10:48640.service: Deactivated successfully. Jan 13 23:34:39.577818 systemd[1]: session-12.scope: Deactivated successfully. Jan 13 23:34:39.554000 audit[2681]: CRED_DISP pid=2681 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.592129 kernel: audit: type=1106 audit(1768347279.554:306): pid=2681 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.592178 kernel: audit: type=1104 audit(1768347279.554:307): pid=2681 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:39.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.17:22-10.200.16.10:48640 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:39.607045 kernel: audit: type=1131 audit(1768347279.575:308): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.200.20.17:22-10.200.16.10:48640 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:39.608277 systemd-logind[1930]: Session 12 logged out. Waiting for processes to exit. Jan 13 23:34:39.609198 systemd-logind[1930]: Removed session 12. Jan 13 23:34:39.632089 systemd[1]: Started sshd@9-10.200.20.17:22-10.200.16.10:58818.service - OpenSSH per-connection server daemon (10.200.16.10:58818). Jan 13 23:34:39.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.17:22-10.200.16.10:58818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.016000 audit[2691]: USER_ACCT pid=2691 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.018471 sshd[2691]: Accepted publickey for core from 10.200.16.10 port 58818 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:40.017000 audit[2691]: CRED_ACQ pid=2691 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.017000 audit[2691]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff62722b0 a2=3 a3=0 items=0 ppid=1 pid=2691 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:40.017000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:40.019556 sshd-session[2691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:40.023859 systemd-logind[1930]: New session 13 of user core. Jan 13 23:34:40.034517 systemd[1]: Started session-13.scope - Session 13 of User core. Jan 13 23:34:40.035000 audit[2691]: USER_START pid=2691 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.037000 audit[2695]: CRED_ACQ pid=2695 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.162000 audit[2696]: USER_ACCT pid=2696 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.164577 sudo[2696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/kill -SIGTERM 1949 Jan 13 23:34:40.163000 audit[2696]: CRED_REFR pid=2696 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.165190 sudo[2696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 23:34:40.164000 audit[2696]: USER_START pid=2696 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.214624 sudo[2696]: pam_unix(sudo:session): session closed for user root Jan 13 23:34:40.213000 audit[2696]: USER_END pid=2696 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.213000 audit[2696]: CRED_DISP pid=2696 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.215500 containerd[1949]: time="2026-01-13T23:34:40.215446571Z" level=info msg="Stop CRI service" Jan 13 23:34:40.215710 containerd[1949]: time="2026-01-13T23:34:40.215621400Z" level=info msg="Stop CRI service" Jan 13 23:34:40.215710 containerd[1949]: time="2026-01-13T23:34:40.215655553Z" level=info msg="Event monitor stopped" Jan 13 23:34:40.215710 containerd[1949]: time="2026-01-13T23:34:40.215659185Z" level=info msg="Stream server stopped" Jan 13 23:34:40.216476 dockerd[2401]: time="2026-01-13T23:34:40.215984905Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=plugins.moby Jan 13 23:34:40.216476 dockerd[2401]: time="2026-01-13T23:34:40.216019642Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby Jan 13 23:34:40.216819 dockerd[2401]: time="2026-01-13T23:34:40.216752716Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=moby Jan 13 23:34:40.216819 dockerd[2401]: time="2026-01-13T23:34:40.216781397Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby Jan 13 23:34:40.218021 systemd[1]: containerd.service: Deactivated successfully. Jan 13 23:34:40.218126 systemd[1]: containerd.service: Unit process 2633 (containerd-shim) remains running after unit stopped. Jan 13 23:34:40.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.218434 systemd[1]: containerd.service: Consumed 206ms CPU time, 104.9M memory peak. Jan 13 23:34:40.286769 sshd[2695]: Connection closed by 10.200.16.10 port 58818 Jan 13 23:34:40.286542 sshd-session[2691]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:40.287000 audit[2691]: USER_END pid=2691 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.287000 audit[2691]: CRED_DISP pid=2691 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.291082 systemd-logind[1930]: Session 13 logged out. Waiting for processes to exit. Jan 13 23:34:40.291706 systemd[1]: sshd@9-10.200.20.17:22-10.200.16.10:58818.service: Deactivated successfully. Jan 13 23:34:40.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.200.20.17:22-10.200.16.10:58818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.293235 systemd[1]: session-13.scope: Deactivated successfully. Jan 13 23:34:40.295874 systemd-logind[1930]: Removed session 13. Jan 13 23:34:40.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.17:22-10.200.16.10:58832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.373583 systemd[1]: Started sshd@10-10.200.20.17:22-10.200.16.10:58832.service - OpenSSH per-connection server daemon (10.200.16.10:58832). Jan 13 23:34:40.507427 systemd-networkd[1648]: docker0: Gained IPv6LL Jan 13 23:34:40.570463 systemd-networkd[1648]: vethb0960f2: Gained IPv6LL Jan 13 23:34:40.758000 audit[2704]: USER_ACCT pid=2704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.760404 sshd[2704]: Accepted publickey for core from 10.200.16.10 port 58832 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:40.759000 audit[2704]: CRED_ACQ pid=2704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.759000 audit[2704]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd7b7f980 a2=3 a3=0 items=0 ppid=1 pid=2704 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:40.759000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:40.761612 sshd-session[2704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:40.765626 systemd-logind[1930]: New session 14 of user core. Jan 13 23:34:40.775523 systemd[1]: Started session-14.scope - Session 14 of User core. Jan 13 23:34:40.777000 audit[2704]: USER_START pid=2704 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.778000 audit[2708]: CRED_ACQ pid=2708 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.975533 sshd[2708]: Connection closed by 10.200.16.10 port 58832 Jan 13 23:34:40.975439 sshd-session[2704]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:40.976000 audit[2704]: USER_END pid=2704 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.977000 audit[2704]: CRED_DISP pid=2704 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:40.980119 systemd[1]: sshd@10-10.200.20.17:22-10.200.16.10:58832.service: Deactivated successfully. Jan 13 23:34:40.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.200.20.17:22-10.200.16.10:58832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:40.982083 systemd[1]: session-14.scope: Deactivated successfully. Jan 13 23:34:40.985203 systemd-logind[1930]: Session 14 logged out. Waiting for processes to exit. Jan 13 23:34:40.986059 systemd-logind[1930]: Removed session 14. Jan 13 23:34:44.528341 kernel: hv_balloon: Max. dynamic memory size: 4096 MB Jan 13 23:34:45.405793 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 1. Jan 13 23:34:45.406080 systemd[1]: Stopping docker.service - Docker Application Container Engine... Jan 13 23:34:45.406427 dockerd[2401]: time="2026-01-13T23:34:45.406340443Z" level=info msg="Processing signal 'terminated'" Jan 13 23:34:47.065585 systemd[1]: Started sshd@11-10.200.20.17:22-10.200.16.10:58844.service - OpenSSH per-connection server daemon (10.200.16.10:58844). Jan 13 23:34:47.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.17:22-10.200.16.10:58844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:47.069504 kernel: kauditd_printk_skb: 28 callbacks suppressed Jan 13 23:34:47.069578 kernel: audit: type=1130 audit(1768347287.064:333): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.17:22-10.200.16.10:58844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:47.508000 audit[2714]: USER_ACCT pid=2714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.509966 sshd[2714]: Accepted publickey for core from 10.200.16.10 port 58844 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:47.529065 kernel: audit: type=1101 audit(1768347287.508:334): pid=2714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.529173 kernel: audit: type=1103 audit(1768347287.527:335): pid=2714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.527000 audit[2714]: CRED_ACQ pid=2714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.528993 sshd-session[2714]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:47.555501 kernel: audit: type=1006 audit(1768347287.527:336): pid=2714 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=15 res=1 Jan 13 23:34:47.527000 audit[2714]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff4351810 a2=3 a3=0 items=0 ppid=1 pid=2714 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:47.558756 systemd-logind[1930]: New session 15 of user core. Jan 13 23:34:47.574035 kernel: audit: type=1300 audit(1768347287.527:336): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff4351810 a2=3 a3=0 items=0 ppid=1 pid=2714 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:47.527000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:47.580405 kernel: audit: type=1327 audit(1768347287.527:336): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:47.585595 systemd[1]: Started session-15.scope - Session 15 of User core. Jan 13 23:34:47.587000 audit[2714]: USER_START pid=2714 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.589000 audit[2718]: CRED_ACQ pid=2718 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.623537 kernel: audit: type=1105 audit(1768347287.587:337): pid=2714 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.623632 kernel: audit: type=1103 audit(1768347287.589:338): pid=2718 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.767666 sshd[2718]: Connection closed by 10.200.16.10 port 58844 Jan 13 23:34:47.768133 sshd-session[2714]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:47.768000 audit[2714]: USER_END pid=2714 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.790719 systemd-logind[1930]: Session 15 logged out. Waiting for processes to exit. Jan 13 23:34:47.768000 audit[2714]: CRED_DISP pid=2714 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.791286 systemd[1]: sshd@11-10.200.20.17:22-10.200.16.10:58844.service: Deactivated successfully. Jan 13 23:34:47.794499 systemd[1]: session-15.scope: Deactivated successfully. Jan 13 23:34:47.797102 systemd-logind[1930]: Removed session 15. Jan 13 23:34:47.805319 kernel: audit: type=1106 audit(1768347287.768:339): pid=2714 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.805401 kernel: audit: type=1104 audit(1768347287.768:340): pid=2714 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:47.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.200.20.17:22-10.200.16.10:58844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:49.437193 update_engine[1931]: I20260113 23:34:49.436628 1931 update_attempter.cc:509] Updating boot flags... Jan 13 23:34:53.860411 systemd[1]: Started sshd@12-10.200.20.17:22-10.200.16.10:35854.service - OpenSSH per-connection server daemon (10.200.16.10:35854). Jan 13 23:34:53.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.17:22-10.200.16.10:35854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:53.864327 kernel: kauditd_printk_skb: 1 callbacks suppressed Jan 13 23:34:53.864402 kernel: audit: type=1130 audit(1768347293.860:342): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.17:22-10.200.16.10:35854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:34:54.301000 audit[2788]: USER_ACCT pid=2788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.322194 sshd[2788]: Accepted publickey for core from 10.200.16.10 port 35854 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:34:54.323855 sshd-session[2788]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:34:54.323000 audit[2788]: CRED_ACQ pid=2788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.338486 kernel: audit: type=1101 audit(1768347294.301:343): pid=2788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.338603 kernel: audit: type=1103 audit(1768347294.323:344): pid=2788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.348875 kernel: audit: type=1006 audit(1768347294.323:345): pid=2788 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=16 res=1 Jan 13 23:34:54.323000 audit[2788]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2383fc0 a2=3 a3=0 items=0 ppid=1 pid=2788 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:54.366892 kernel: audit: type=1300 audit(1768347294.323:345): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2383fc0 a2=3 a3=0 items=0 ppid=1 pid=2788 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:34:54.323000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:54.374311 kernel: audit: type=1327 audit(1768347294.323:345): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:34:54.377613 systemd-logind[1930]: New session 16 of user core. Jan 13 23:34:54.385550 systemd[1]: Started session-16.scope - Session 16 of User core. Jan 13 23:34:54.388000 audit[2788]: USER_START pid=2788 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.390000 audit[2792]: CRED_ACQ pid=2792 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.424170 kernel: audit: type=1105 audit(1768347294.388:346): pid=2788 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.424229 kernel: audit: type=1103 audit(1768347294.390:347): pid=2792 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.551204 sshd[2792]: Connection closed by 10.200.16.10 port 35854 Jan 13 23:34:54.550962 sshd-session[2788]: pam_unix(sshd:session): session closed for user core Jan 13 23:34:54.553000 audit[2788]: USER_END pid=2788 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.575287 systemd[1]: sshd@12-10.200.20.17:22-10.200.16.10:35854.service: Deactivated successfully. Jan 13 23:34:54.553000 audit[2788]: CRED_DISP pid=2788 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.589326 kernel: audit: type=1106 audit(1768347294.553:348): pid=2788 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.589439 kernel: audit: type=1104 audit(1768347294.553:349): pid=2788 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:34:54.577014 systemd[1]: session-16.scope: Deactivated successfully. Jan 13 23:34:54.578966 systemd-logind[1930]: Session 16 logged out. Waiting for processes to exit. Jan 13 23:34:54.581754 systemd-logind[1930]: Removed session 16. Jan 13 23:34:54.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.200.20.17:22-10.200.16.10:35854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:00.407451 dockerd[2401]: time="2026-01-13T23:35:00.407342701Z" level=error msg="Force shutdown daemon" Jan 13 23:35:00.409351 dockerd[2401]: time="2026-01-13T23:35:00.407850043Z" level=info msg="Daemon shutdown complete" Jan 13 23:35:00.410563 systemd[1]: docker.service: Deactivated successfully. Jan 13 23:35:00.411198 systemd[1]: Stopped docker.service - Docker Application Container Engine. Jan 13 23:35:00.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:00.411467 systemd[1]: docker.service: Consumed 542ms CPU time, 118.4M memory peak. Jan 13 23:35:00.412575 systemd[1]: docker.socket: Deactivated successfully. Jan 13 23:35:00.413187 systemd[1]: Closed docker.socket - Docker Socket for the API. Jan 13 23:35:00.413329 systemd[1]: Stopping docker.socket - Docker Socket for the API... Jan 13 23:35:00.414807 kernel: kauditd_printk_skb: 1 callbacks suppressed Jan 13 23:35:00.414842 kernel: audit: type=1131 audit(1768347300.411:351): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:00.415349 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 13 23:35:00.415592 systemd[1]: containerd.service: Found left-over process 2633 (containerd-shim) in control group while starting unit. Ignoring. Jan 13 23:35:00.415670 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Jan 13 23:35:00.435610 systemd[1]: Starting containerd.service - containerd container runtime... Jan 13 23:35:00.436290 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 13 23:35:00.446947 systemd[1]: containerd.service: Found left-over process 2633 (containerd-shim) in control group while starting unit. Ignoring. Jan 13 23:35:00.447051 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Jan 13 23:35:00.461490 containerd[2803]: time="2026-01-13T23:35:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 13 23:35:00.462413 containerd[2803]: time="2026-01-13T23:35:00.462375704Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 13 23:35:00.468183 containerd[2803]: time="2026-01-13T23:35:00.468144812Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.744µs" Jan 13 23:35:00.468183 containerd[2803]: time="2026-01-13T23:35:00.468176660Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 13 23:35:00.468413 containerd[2803]: time="2026-01-13T23:35:00.468391163Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 13 23:35:00.468413 containerd[2803]: time="2026-01-13T23:35:00.468410147Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 13 23:35:00.468461 containerd[2803]: time="2026-01-13T23:35:00.468439324Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 13 23:35:00.468461 containerd[2803]: time="2026-01-13T23:35:00.468447436Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468491 containerd[2803]: time="2026-01-13T23:35:00.468461997Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468491 containerd[2803]: time="2026-01-13T23:35:00.468468429Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468643 containerd[2803]: time="2026-01-13T23:35:00.468625713Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468643 containerd[2803]: time="2026-01-13T23:35:00.468640154Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468706 containerd[2803]: time="2026-01-13T23:35:00.468647338Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468706 containerd[2803]: time="2026-01-13T23:35:00.468652362Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468763 containerd[2803]: time="2026-01-13T23:35:00.468741485Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468763 containerd[2803]: time="2026-01-13T23:35:00.468758565Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468794 containerd[2803]: time="2026-01-13T23:35:00.468775757Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468850 containerd[2803]: time="2026-01-13T23:35:00.468838103Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468867 containerd[2803]: time="2026-01-13T23:35:00.468858168Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 23:35:00.468867 containerd[2803]: time="2026-01-13T23:35:00.468863968Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 13 23:35:00.468898 containerd[2803]: time="2026-01-13T23:35:00.468889665Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469037693Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469077174Z" level=info msg="metadata content store policy set" policy=shared Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469192225Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469213778Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469241363Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469248259Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469255747Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469263707Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469270676Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469276612Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469284084Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469292164Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 13 23:35:00.469336 containerd[2803]: time="2026-01-13T23:35:00.469298940Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 13 23:35:00.469566 containerd[2803]: time="2026-01-13T23:35:00.469305237Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 13 23:35:00.469611 containerd[2803]: time="2026-01-13T23:35:00.469599205Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 13 23:35:00.469653 containerd[2803]: time="2026-01-13T23:35:00.469644102Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 13 23:35:00.470019 containerd[2803]: time="2026-01-13T23:35:00.469996504Z" level=info msg="connecting to shim 4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7" address="unix:///run/containerd/s/4917d4be906b674fbe051862f9207cef00861c3a9971dea9801ebdcc24ac443a" namespace=moby protocol=ttrpc version=3 Jan 13 23:35:00.476679 containerd[2803]: time="2026-01-13T23:35:00.476644821Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 13 23:35:00.476793 containerd[2803]: time="2026-01-13T23:35:00.476779649Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 13 23:35:00.476863 containerd[2803]: time="2026-01-13T23:35:00.476850203Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 13 23:35:00.476913 containerd[2803]: time="2026-01-13T23:35:00.476901308Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 13 23:35:00.476967 containerd[2803]: time="2026-01-13T23:35:00.476956302Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 13 23:35:00.477011 containerd[2803]: time="2026-01-13T23:35:00.477000703Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 13 23:35:00.477056 containerd[2803]: time="2026-01-13T23:35:00.477047584Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 13 23:35:00.477101 containerd[2803]: time="2026-01-13T23:35:00.477092082Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 13 23:35:00.477154 containerd[2803]: time="2026-01-13T23:35:00.477142507Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 13 23:35:00.477194 containerd[2803]: time="2026-01-13T23:35:00.477185548Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 13 23:35:00.477235 containerd[2803]: time="2026-01-13T23:35:00.477225453Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 13 23:35:00.477297 containerd[2803]: time="2026-01-13T23:35:00.477287151Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 13 23:35:00.477395 containerd[2803]: time="2026-01-13T23:35:00.477382714Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 13 23:35:00.477464 containerd[2803]: time="2026-01-13T23:35:00.477453140Z" level=info msg="Start snapshots syncer" Jan 13 23:35:00.477531 containerd[2803]: time="2026-01-13T23:35:00.477517950Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 13 23:35:00.477769 containerd[2803]: time="2026-01-13T23:35:00.477739380Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 13 23:35:00.477910 containerd[2803]: time="2026-01-13T23:35:00.477895513Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 13 23:35:00.478005 containerd[2803]: time="2026-01-13T23:35:00.477993779Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 13 23:35:00.478095 containerd[2803]: time="2026-01-13T23:35:00.478083214Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 13 23:35:00.478152 containerd[2803]: time="2026-01-13T23:35:00.478141960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 13 23:35:00.478208 containerd[2803]: time="2026-01-13T23:35:00.478197449Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 13 23:35:00.478252 containerd[2803]: time="2026-01-13T23:35:00.478242034Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 13 23:35:00.478292 containerd[2803]: time="2026-01-13T23:35:00.478281916Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 13 23:35:00.478361 containerd[2803]: time="2026-01-13T23:35:00.478350397Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 13 23:35:00.478400 containerd[2803]: time="2026-01-13T23:35:00.478392783Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 13 23:35:00.478448 containerd[2803]: time="2026-01-13T23:35:00.478440408Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 13 23:35:00.478503 containerd[2803]: time="2026-01-13T23:35:00.478491761Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 13 23:35:00.478609 containerd[2803]: time="2026-01-13T23:35:00.478594748Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 23:35:00.478670 containerd[2803]: time="2026-01-13T23:35:00.478658630Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 23:35:00.478713 containerd[2803]: time="2026-01-13T23:35:00.478702319Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 23:35:00.478761 containerd[2803]: time="2026-01-13T23:35:00.478751889Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 23:35:00.478807 containerd[2803]: time="2026-01-13T23:35:00.478795426Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 13 23:35:00.478845 containerd[2803]: time="2026-01-13T23:35:00.478835147Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 13 23:35:00.478899 containerd[2803]: time="2026-01-13T23:35:00.478887397Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 13 23:35:00.478944 containerd[2803]: time="2026-01-13T23:35:00.478935446Z" level=info msg="runtime interface created" Jan 13 23:35:00.478976 containerd[2803]: time="2026-01-13T23:35:00.478966559Z" level=info msg="created NRI interface" Jan 13 23:35:00.479019 containerd[2803]: time="2026-01-13T23:35:00.479009336Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 13 23:35:00.479071 containerd[2803]: time="2026-01-13T23:35:00.479059874Z" level=info msg="Connect containerd service" Jan 13 23:35:00.479132 containerd[2803]: time="2026-01-13T23:35:00.479120523Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 13 23:35:00.479684 containerd[2803]: time="2026-01-13T23:35:00.479645650Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487452936Z" level=info msg="Start subscribing containerd event" Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487510610Z" level=info msg="Start recovering state" Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487581804Z" level=info msg="Start event monitor" Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487591140Z" level=info msg="Start cni network conf syncer for default" Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487590180Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487601860Z" level=info msg="Start streaming server" Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487633829Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487637925Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487638813Z" level=info msg="runtime interface starting up..." Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487676550Z" level=info msg="starting plugins..." Jan 13 23:35:00.488047 containerd[2803]: time="2026-01-13T23:35:00.487683735Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 13 23:35:00.487956 systemd[1]: Started containerd.service - containerd container runtime. Jan 13 23:35:00.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:00.491213 containerd[2803]: time="2026-01-13T23:35:00.491159049Z" level=info msg="containerd successfully booted in 0.030159s" Jan 13 23:35:00.503773 systemd[1]: Starting docker.service - Docker Application Container Engine... Jan 13 23:35:00.504353 kernel: audit: type=1130 audit(1768347300.488:352): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:00.520942 (dockerd)[2829]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jan 13 23:35:00.542470 dockerd[2829]: time="2026-01-13T23:35:00.542018270Z" level=info msg="Starting up" Jan 13 23:35:00.543081 dockerd[2829]: time="2026-01-13T23:35:00.543060275Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jan 13 23:35:00.552305 dockerd[2829]: time="2026-01-13T23:35:00.552220160Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Jan 13 23:35:00.620104 dockerd[2829]: time="2026-01-13T23:35:00.620058190Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Jan 13 23:35:00.625562 dockerd[2829]: time="2026-01-13T23:35:00.625522770Z" level=info msg="Loading containers: start." Jan 13 23:35:00.640070 systemd[1]: Started sshd@13-10.200.20.17:22-10.200.16.10:49786.service - OpenSSH per-connection server daemon (10.200.16.10:49786). Jan 13 23:35:00.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.17:22-10.200.16.10:49786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:00.657480 kernel: audit: type=1130 audit(1768347300.640:353): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.17:22-10.200.16.10:49786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:01.077000 audit[2850]: USER_ACCT pid=2850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.097535 sshd[2850]: Accepted publickey for core from 10.200.16.10 port 49786 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:01.098415 sshd-session[2850]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:01.097000 audit[2850]: CRED_ACQ pid=2850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.116376 kernel: audit: type=1101 audit(1768347301.077:354): pid=2850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.116514 kernel: audit: type=1103 audit(1768347301.097:355): pid=2850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.128458 kernel: audit: type=1006 audit(1768347301.097:356): pid=2850 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=17 res=1 Jan 13 23:35:01.097000 audit[2850]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffda242c90 a2=3 a3=0 items=0 ppid=1 pid=2850 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:01.148141 kernel: audit: type=1300 audit(1768347301.097:356): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffda242c90 a2=3 a3=0 items=0 ppid=1 pid=2850 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:01.149581 kernel: audit: type=1327 audit(1768347301.097:356): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:01.097000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:01.159443 systemd-logind[1930]: New session 17 of user core. Jan 13 23:35:01.165476 systemd[1]: Started session-17.scope - Session 17 of User core. Jan 13 23:35:01.168000 audit[2850]: USER_START pid=2850 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.192000 audit[2860]: CRED_ACQ pid=2860 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.208909 kernel: audit: type=1105 audit(1768347301.168:357): pid=2850 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.209025 kernel: audit: type=1103 audit(1768347301.192:358): pid=2860 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.352634 sshd[2860]: Connection closed by 10.200.16.10 port 49786 Jan 13 23:35:01.352452 sshd-session[2850]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:01.353000 audit[2850]: USER_END pid=2850 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.353000 audit[2850]: CRED_DISP pid=2850 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.356639 systemd-logind[1930]: Session 17 logged out. Waiting for processes to exit. Jan 13 23:35:01.357216 systemd[1]: sshd@13-10.200.20.17:22-10.200.16.10:49786.service: Deactivated successfully. Jan 13 23:35:01.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.200.20.17:22-10.200.16.10:49786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:01.360657 systemd[1]: session-17.scope: Deactivated successfully. Jan 13 23:35:01.362241 systemd-logind[1930]: Removed session 17. Jan 13 23:35:01.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.17:22-10.200.16.10:49792 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:01.444254 systemd[1]: Started sshd@14-10.200.20.17:22-10.200.16.10:49792.service - OpenSSH per-connection server daemon (10.200.16.10:49792). Jan 13 23:35:01.874000 audit[2866]: USER_ACCT pid=2866 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.876402 sshd[2866]: Accepted publickey for core from 10.200.16.10 port 49792 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:01.876000 audit[2866]: CRED_ACQ pid=2866 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.876000 audit[2866]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd28ff730 a2=3 a3=0 items=0 ppid=1 pid=2866 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:01.876000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:01.877907 sshd-session[2866]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:01.881712 systemd-logind[1930]: New session 18 of user core. Jan 13 23:35:01.889751 systemd[1]: Started session-18.scope - Session 18 of User core. Jan 13 23:35:01.891000 audit[2866]: USER_START pid=2866 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:01.892000 audit[2870]: CRED_ACQ pid=2870 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:02.114442 sshd[2870]: Connection closed by 10.200.16.10 port 49792 Jan 13 23:35:02.114344 sshd-session[2866]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:02.115000 audit[2866]: USER_END pid=2866 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:02.115000 audit[2866]: CRED_DISP pid=2866 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:02.119641 systemd[1]: sshd@14-10.200.20.17:22-10.200.16.10:49792.service: Deactivated successfully. Jan 13 23:35:02.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.200.20.17:22-10.200.16.10:49792 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:02.121482 systemd[1]: session-18.scope: Deactivated successfully. Jan 13 23:35:02.122392 systemd-logind[1930]: Session 18 logged out. Waiting for processes to exit. Jan 13 23:35:02.124110 systemd-logind[1930]: Removed session 18. Jan 13 23:35:02.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.200.20.17:22-10.200.16.10:49798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:02.201476 systemd[1]: Started sshd@15-10.200.20.17:22-10.200.16.10:49798.service - OpenSSH per-connection server daemon (10.200.16.10:49798). Jan 13 23:35:02.624000 audit[2876]: USER_ACCT pid=2876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:02.626075 sshd[2876]: Accepted publickey for core from 10.200.16.10 port 49798 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:02.625000 audit[2876]: CRED_ACQ pid=2876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:02.625000 audit[2876]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd9d15750 a2=3 a3=0 items=0 ppid=1 pid=2876 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:02.625000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:02.627414 sshd-session[2876]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:02.631318 systemd-logind[1930]: New session 19 of user core. Jan 13 23:35:02.640730 systemd[1]: Started session-19.scope - Session 19 of User core. Jan 13 23:35:02.642000 audit[2876]: USER_START pid=2876 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:02.643000 audit[2880]: CRED_ACQ pid=2880 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:10.687817 dockerd[2829]: time="2026-01-13T23:35:10.687749982Z" level=info msg="Container failed to exit within 10s of signal 15 - using the force" container=4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7 Jan 13 23:35:10.701447 systemd[1]: docker-4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7.scope: Deactivated successfully. Jan 13 23:35:10.715301 dockerd[2829]: time="2026-01-13T23:35:10.715209424Z" level=info msg="ignoring event" container=4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jan 13 23:35:10.715561 containerd[2803]: time="2026-01-13T23:35:10.715197368Z" level=info msg="shim disconnected" id=4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7 namespace=moby Jan 13 23:35:10.716100 containerd[2803]: time="2026-01-13T23:35:10.715960637Z" level=info msg="cleaning up after shim disconnected" id=4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7 namespace=moby Jan 13 23:35:10.716100 containerd[2803]: time="2026-01-13T23:35:10.716002878Z" level=info msg="cleaning up dead shim" id=4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7 namespace=moby Jan 13 23:35:10.731204 systemd[1]: var-lib-docker-overlay2-d4463ea5251befbb9aae42993014fe859e8412b77d97a22109626061ed3fba9f-merged.mount: Deactivated successfully. Jan 13 23:35:10.798000 audit[2911]: NETFILTER_CFG table=nat:45 family=2 entries=1 op=nft_unregister_rule pid=2911 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.803064 kernel: kauditd_printk_skb: 22 callbacks suppressed Jan 13 23:35:10.803138 kernel: audit: type=1325 audit(1768347310.798:377): table=nat:45 family=2 entries=1 op=nft_unregister_rule pid=2911 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.798000 audit[2911]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffed866240 a2=0 a3=0 items=0 ppid=2829 pid=2911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.834666 kernel: audit: type=1300 audit(1768347310.798:377): arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffed866240 a2=0 a3=0 items=0 ppid=2829 pid=2911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.798000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:10.847641 kernel: audit: type=1327 audit(1768347310.798:377): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:10.835000 audit[2912]: NETFILTER_CFG table=nat:46 family=2 entries=1 op=nft_unregister_rule pid=2912 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.856547 kernel: audit: type=1325 audit(1768347310.835:378): table=nat:46 family=2 entries=1 op=nft_unregister_rule pid=2912 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.835000 audit[2912]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=360 a0=3 a1=ffffde269450 a2=0 a3=0 items=0 ppid=2829 pid=2912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.876994 kernel: audit: type=1300 audit(1768347310.835:378): arch=c00000b7 syscall=211 success=yes exit=360 a0=3 a1=ffffde269450 a2=0 a3=0 items=0 ppid=2829 pid=2912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.835000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 Jan 13 23:35:10.893344 kernel: audit: type=1327 audit(1768347310.835:378): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 Jan 13 23:35:10.893000 audit[2916]: NETFILTER_CFG table=nat:47 family=2 entries=1 op=nft_unregister_rule pid=2916 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.893000 audit[2916]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffcdcb5930 a2=0 a3=0 items=0 ppid=2829 pid=2916 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.922898 kernel: audit: type=1325 audit(1768347310.893:379): table=nat:47 family=2 entries=1 op=nft_unregister_rule pid=2916 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.922971 kernel: audit: type=1300 audit(1768347310.893:379): arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffcdcb5930 a2=0 a3=0 items=0 ppid=2829 pid=2916 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.893000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 Jan 13 23:35:10.932395 kernel: audit: type=1327 audit(1768347310.893:379): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 Jan 13 23:35:10.932000 audit[2917]: NETFILTER_CFG table=nat:48 family=2 entries=1 op=nft_unregister_chain pid=2917 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.943135 kernel: audit: type=1325 audit(1768347310.932:380): table=nat:48 family=2 entries=1 op=nft_unregister_chain pid=2917 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.932000 audit[2917]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffc6627c80 a2=0 a3=0 items=0 ppid=2829 pid=2917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.932000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 Jan 13 23:35:10.946000 audit[2918]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_unregister_rule pid=2918 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.946000 audit[2918]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=92 a0=3 a1=ffffdffc0d50 a2=0 a3=0 items=0 ppid=2829 pid=2918 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.946000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B4552 Jan 13 23:35:10.960000 audit[2920]: NETFILTER_CFG table=filter:50 family=2 entries=4 op=nft_unregister_rule pid=2920 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.960000 audit[2920]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff3158940 a2=0 a3=0 items=0 ppid=2829 pid=2920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.960000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D464F5257415244 Jan 13 23:35:10.974000 audit[2922]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_unregister_rule pid=2922 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.974000 audit[2922]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc4d9f690 a2=0 a3=0 items=0 ppid=2829 pid=2922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.974000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D425249444745 Jan 13 23:35:10.980000 audit[2923]: NETFILTER_CFG table=filter:52 family=2 entries=1 op=nft_unregister_chain pid=2923 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.980000 audit[2923]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffce6fad20 a2=0 a3=0 items=0 ppid=2829 pid=2923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.980000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D425249444745 Jan 13 23:35:10.987000 audit[2924]: NETFILTER_CFG table=filter:53 family=2 entries=1 op=nft_unregister_rule pid=2924 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.987000 audit[2924]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd8b71f00 a2=0 a3=0 items=0 ppid=2829 pid=2924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.987000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D4354 Jan 13 23:35:10.997000 audit[2925]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_unregister_chain pid=2925 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:10.997000 audit[2925]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe5c9eec0 a2=0 a3=0 items=0 ppid=2829 pid=2925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:10.997000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D4354 Jan 13 23:35:11.011000 audit[2926]: NETFILTER_CFG table=filter:55 family=2 entries=1 op=nft_unregister_rule pid=2926 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.011000 audit[2926]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff12bb3c0 a2=0 a3=0 items=0 ppid=2829 pid=2926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.011000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:11.018000 audit[2927]: NETFILTER_CFG table=filter:56 family=2 entries=1 op=nft_unregister_chain pid=2927 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.018000 audit[2927]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffc4237be0 a2=0 a3=0 items=0 ppid=2829 pid=2927 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.018000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:11.028000 audit[2928]: NETFILTER_CFG table=filter:57 family=2 entries=1 op=nft_unregister_rule pid=2928 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.028000 audit[2928]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc1e60f00 a2=0 a3=0 items=0 ppid=2829 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.028000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.037000 audit[2929]: NETFILTER_CFG table=filter:58 family=2 entries=1 op=nft_unregister_chain pid=2929 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.037000 audit[2929]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffe74ccde0 a2=0 a3=0 items=0 ppid=2829 pid=2929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.037000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.047000 audit[2933]: NETFILTER_CFG table=nat:59 family=2 entries=1 op=nft_register_chain pid=2933 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.047000 audit[2933]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffce499b60 a2=0 a3=0 items=0 ppid=2829 pid=2933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.047000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 23:35:11.051000 audit[2937]: NETFILTER_CFG table=filter:60 family=2 entries=1 op=nft_register_chain pid=2937 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.051000 audit[2937]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffffc670510 a2=0 a3=0 items=0 ppid=2829 pid=2937 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.051000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 23:35:11.053000 audit[2939]: NETFILTER_CFG table=filter:61 family=2 entries=1 op=nft_register_chain pid=2939 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.053000 audit[2939]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd08d4e10 a2=0 a3=0 items=0 ppid=2829 pid=2939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.053000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 23:35:11.055000 audit[2941]: NETFILTER_CFG table=filter:62 family=2 entries=1 op=nft_register_chain pid=2941 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.055000 audit[2941]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd5c1ad70 a2=0 a3=0 items=0 ppid=2829 pid=2941 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.055000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:11.057000 audit[2943]: NETFILTER_CFG table=filter:63 family=2 entries=1 op=nft_register_chain pid=2943 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.057000 audit[2943]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdeeee180 a2=0 a3=0 items=0 ppid=2829 pid=2943 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.057000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.059000 audit[2945]: NETFILTER_CFG table=nat:64 family=2 entries=1 op=nft_register_rule pid=2945 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.059000 audit[2945]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=276 a0=3 a1=ffffc3368650 a2=0 a3=0 items=0 ppid=2829 pid=2945 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.059000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:11.061000 audit[2947]: NETFILTER_CFG table=nat:65 family=2 entries=1 op=nft_register_rule pid=2947 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.061000 audit[2947]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=fffff30b2910 a2=0 a3=0 items=0 ppid=2829 pid=2947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.061000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jan 13 23:35:11.063000 audit[2949]: NETFILTER_CFG table=filter:66 family=2 entries=1 op=nft_unregister_rule pid=2949 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.063000 audit[2949]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffed5b3c30 a2=0 a3=0 items=0 ppid=2829 pid=2949 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.063000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:11.070000 audit[2950]: NETFILTER_CFG table=filter:67 family=2 entries=1 op=nft_register_rule pid=2950 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.070000 audit[2950]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffd07a86a0 a2=0 a3=0 items=0 ppid=2829 pid=2950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.070000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:11.072000 audit[2952]: NETFILTER_CFG table=filter:68 family=2 entries=1 op=nft_register_rule pid=2952 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.072000 audit[2952]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffe2910fc0 a2=0 a3=0 items=0 ppid=2829 pid=2952 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.072000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 23:35:11.073000 audit[2954]: NETFILTER_CFG table=filter:69 family=2 entries=1 op=nft_register_rule pid=2954 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.073000 audit[2954]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffe8fa6230 a2=0 a3=0 items=0 ppid=2829 pid=2954 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.073000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:11.075000 audit[2956]: NETFILTER_CFG table=filter:70 family=2 entries=1 op=nft_register_rule pid=2956 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.075000 audit[2956]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffe6f43940 a2=0 a3=0 items=0 ppid=2829 pid=2956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.075000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 23:35:11.082000 audit[2963]: NETFILTER_CFG table=nat:71 family=10 entries=1 op=nft_unregister_rule pid=2963 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.082000 audit[2963]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffea012ae0 a2=0 a3=0 items=0 ppid=2829 pid=2963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.082000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:11.089000 audit[2964]: NETFILTER_CFG table=nat:72 family=10 entries=1 op=nft_unregister_rule pid=2964 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.089000 audit[2964]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=372 a0=3 a1=ffffcb5fe110 a2=0 a3=0 items=0 ppid=2829 pid=2964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.089000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003A3A312F313238002D6A00444F434B4552 Jan 13 23:35:11.103000 audit[2969]: NETFILTER_CFG table=nat:73 family=10 entries=1 op=nft_unregister_chain pid=2969 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.103000 audit[2969]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd28e8fc0 a2=0 a3=0 items=0 ppid=2829 pid=2969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.103000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 Jan 13 23:35:11.106000 audit[2971]: NETFILTER_CFG table=filter:74 family=10 entries=1 op=nft_unregister_chain pid=2971 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.106000 audit[2971]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc8a11f10 a2=0 a3=0 items=0 ppid=2829 pid=2971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.106000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B4552 Jan 13 23:35:11.116000 audit[2972]: NETFILTER_CFG table=filter:75 family=10 entries=3 op=nft_unregister_rule pid=2972 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.116000 audit[2972]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc71bb240 a2=0 a3=0 items=0 ppid=2829 pid=2972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.116000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D464F5257415244 Jan 13 23:35:11.131000 audit[2975]: NETFILTER_CFG table=filter:76 family=10 entries=1 op=nft_unregister_chain pid=2975 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.131000 audit[2975]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffdc2f2020 a2=0 a3=0 items=0 ppid=2829 pid=2975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.131000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D425249444745 Jan 13 23:35:11.139000 audit[2977]: NETFILTER_CFG table=filter:77 family=10 entries=1 op=nft_unregister_chain pid=2977 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.139000 audit[2977]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffdfb8d6b0 a2=0 a3=0 items=0 ppid=2829 pid=2977 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.139000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D4354 Jan 13 23:35:11.148000 audit[2979]: NETFILTER_CFG table=filter:78 family=10 entries=1 op=nft_unregister_chain pid=2979 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.148000 audit[2979]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=fffff8a3c910 a2=0 a3=0 items=0 ppid=2829 pid=2979 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.148000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:11.160000 audit[2981]: NETFILTER_CFG table=filter:79 family=10 entries=1 op=nft_unregister_chain pid=2981 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.160000 audit[2981]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffec90efb0 a2=0 a3=0 items=0 ppid=2829 pid=2981 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.160000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.170000 audit[2985]: NETFILTER_CFG table=nat:80 family=10 entries=1 op=nft_register_chain pid=2985 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.170000 audit[2985]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffee4682d0 a2=0 a3=0 items=0 ppid=2829 pid=2985 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.170000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 23:35:11.172000 audit[2987]: NETFILTER_CFG table=filter:81 family=10 entries=1 op=nft_register_chain pid=2987 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.172000 audit[2987]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=92 a0=3 a1=ffffd660e730 a2=0 a3=0 items=0 ppid=2829 pid=2987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.172000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 13 23:35:11.175000 audit[2990]: NETFILTER_CFG table=filter:82 family=10 entries=1 op=nft_register_chain pid=2990 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.175000 audit[2990]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff0739350 a2=0 a3=0 items=0 ppid=2829 pid=2990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.175000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 23:35:11.176000 audit[2992]: NETFILTER_CFG table=filter:83 family=10 entries=1 op=nft_register_chain pid=2992 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.176000 audit[2992]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffdc3b2a20 a2=0 a3=0 items=0 ppid=2829 pid=2992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.176000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 23:35:11.178000 audit[2994]: NETFILTER_CFG table=filter:84 family=10 entries=1 op=nft_register_chain pid=2994 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.178000 audit[2994]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffcaf8aa40 a2=0 a3=0 items=0 ppid=2829 pid=2994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.178000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:11.180000 audit[2996]: NETFILTER_CFG table=filter:85 family=10 entries=1 op=nft_register_chain pid=2996 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.180000 audit[2996]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffe35846d0 a2=0 a3=0 items=0 ppid=2829 pid=2996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.180000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.182000 audit[2998]: NETFILTER_CFG table=nat:86 family=10 entries=1 op=nft_register_rule pid=2998 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.182000 audit[2998]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=276 a0=3 a1=ffffd34b4f90 a2=0 a3=0 items=0 ppid=2829 pid=2998 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.182000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:11.184000 audit[3000]: NETFILTER_CFG table=nat:87 family=10 entries=1 op=nft_register_rule pid=3000 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.184000 audit[3000]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=ffffeefadde0 a2=0 a3=0 items=0 ppid=2829 pid=3000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.184000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Jan 13 23:35:11.186000 audit[3002]: NETFILTER_CFG table=filter:88 family=10 entries=1 op=nft_unregister_rule pid=3002 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.186000 audit[3002]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc08daea0 a2=0 a3=0 items=0 ppid=2829 pid=3002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.186000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:11.198000 audit[3003]: NETFILTER_CFG table=filter:89 family=10 entries=1 op=nft_register_rule pid=3003 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.198000 audit[3003]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffe5e6bd30 a2=0 a3=0 items=0 ppid=2829 pid=3003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.198000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:11.201000 audit[3005]: NETFILTER_CFG table=filter:90 family=10 entries=1 op=nft_register_rule pid=3005 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.201000 audit[3005]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=fffff410bcb0 a2=0 a3=0 items=0 ppid=2829 pid=3005 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.201000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 23:35:11.203000 audit[3007]: NETFILTER_CFG table=filter:91 family=10 entries=1 op=nft_register_rule pid=3007 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.203000 audit[3007]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=fffff0354500 a2=0 a3=0 items=0 ppid=2829 pid=3007 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.203000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:11.205000 audit[3009]: NETFILTER_CFG table=filter:92 family=10 entries=1 op=nft_register_rule pid=3009 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.205000 audit[3009]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffdc7076f0 a2=0 a3=0 items=0 ppid=2829 pid=3009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.205000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 23:35:11.211000 audit[3015]: NETFILTER_CFG table=nat:93 family=2 entries=1 op=nft_register_rule pid=3015 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.211000 audit[3015]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffd44c2de0 a2=0 a3=0 items=0 ppid=2829 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.211000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 23:35:11.219000 audit[3023]: NETFILTER_CFG table=filter:94 family=2 entries=1 op=nft_register_rule pid=3023 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.219000 audit[3023]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffd4704cc0 a2=0 a3=0 items=0 ppid=2829 pid=3023 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.219000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 13 23:35:11.223000 audit[3028]: NETFILTER_CFG table=filter:95 family=2 entries=1 op=nft_register_rule pid=3028 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.223000 audit[3028]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffd0599cc0 a2=0 a3=0 items=0 ppid=2829 pid=3028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.223000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:11.226000 audit[3030]: NETFILTER_CFG table=filter:96 family=2 entries=1 op=nft_register_rule pid=3030 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.226000 audit[3030]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffc4593800 a2=0 a3=0 items=0 ppid=2829 pid=3030 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.226000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 23:35:11.228000 audit[3032]: NETFILTER_CFG table=filter:97 family=2 entries=1 op=nft_register_rule pid=3032 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.228000 audit[3032]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc2bf3010 a2=0 a3=0 items=0 ppid=2829 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.228000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 23:35:11.230000 audit[3034]: NETFILTER_CFG table=filter:98 family=2 entries=1 op=nft_register_rule pid=3034 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.230000 audit[3034]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=fffffec7b1a0 a2=0 a3=0 items=0 ppid=2829 pid=3034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.230000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.232000 audit[3036]: NETFILTER_CFG table=filter:99 family=2 entries=1 op=nft_register_rule pid=3036 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.232000 audit[3036]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff8298f80 a2=0 a3=0 items=0 ppid=2829 pid=3036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.232000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:11.235943 systemd[1]: run-docker-netns-e25d96614577.mount: Deactivated successfully. Jan 13 23:35:11.240531 systemd-networkd[1648]: vethb0960f2: Link DOWN Jan 13 23:35:11.240539 systemd-networkd[1648]: vethb0960f2: Lost carrier Jan 13 23:35:11.244791 kernel: docker0: port 1(vethb0960f2) entered disabled state Jan 13 23:35:11.244913 kernel: vethb0960f2 (unregistering): left allmulticast mode Jan 13 23:35:11.248690 kernel: vethb0960f2 (unregistering): left promiscuous mode Jan 13 23:35:11.247000 audit: ANOM_PROMISCUOUS dev=vethb0960f2 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 13 23:35:11.252228 kernel: docker0: port 1(vethb0960f2) entered disabled state Jan 13 23:35:11.256516 systemd-networkd[1648]: docker0: Lost carrier Jan 13 23:35:11.260069 dockerd[2829]: time="2026-01-13T23:35:11.258533253Z" level=info msg="Removing stale sandbox e25d966145774572fa28b9f434ae97b77e3954f5ce25f8dcabdc265a1d82930b (4ed2109a0fe47f58bf7f758ebfa99567133b6e27d28e74728ec3964b77381ba7)" Jan 13 23:35:11.262000 audit: BPF prog-id=71 op=UNLOAD Jan 13 23:35:11.262000 audit: BPF prog-id=75 op=UNLOAD Jan 13 23:35:11.265118 dockerd[2829]: time="2026-01-13T23:35:11.265078858Z" level=warning msg="Failed deleting service host entries to the running container: open : no such file or directory" Jan 13 23:35:11.265173 dockerd[2829]: time="2026-01-13T23:35:11.265133643Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint 70f8a37b717b75c6d5a77c79a0feca43fe888577fdecffb69080c218ea0d6e85 a6052aa564c1b69fa6cdd65fa218da21379c65d48ef8678db1edab5e43c5bd03], retrying...." Jan 13 23:35:11.274654 systemd[1]: run-docker-netns-e25d96614577.mount: Deactivated successfully. Jan 13 23:35:11.279000 audit[3042]: NETFILTER_CFG table=filter:100 family=2 entries=1 op=nft_unregister_rule pid=3042 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.279000 audit[3042]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffffb95e1e0 a2=0 a3=0 items=0 ppid=2829 pid=3042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.279000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:11.286000 audit[3043]: NETFILTER_CFG table=filter:101 family=2 entries=1 op=nft_register_rule pid=3043 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.286000 audit[3043]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffd7e75260 a2=0 a3=0 items=0 ppid=2829 pid=3043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.286000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:11.290000 audit[3047]: NETFILTER_CFG table=filter:102 family=10 entries=1 op=nft_unregister_rule pid=3047 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.290000 audit[3047]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffd9b815c0 a2=0 a3=0 items=0 ppid=2829 pid=3047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.290000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:11.293000 audit[3048]: NETFILTER_CFG table=filter:103 family=10 entries=1 op=nft_register_rule pid=3048 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:11.293000 audit[3048]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffff660d970 a2=0 a3=0 items=0 ppid=2829 pid=3048 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.293000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:11.301000 audit[3050]: NETFILTER_CFG table=nat:104 family=2 entries=1 op=nft_unregister_rule pid=3050 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.301000 audit[3050]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=404 a0=3 a1=fffff60b71a0 a2=0 a3=0 items=0 ppid=2829 pid=3050 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.301000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 13 23:35:11.307000 audit[3052]: NETFILTER_CFG table=nat:105 family=2 entries=1 op=nft_unregister_rule pid=3052 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.307000 audit[3052]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=280 a0=3 a1=ffffc90123d0 a2=0 a3=0 items=0 ppid=2829 pid=3052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.307000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 23:35:11.316000 audit[3055]: NETFILTER_CFG table=filter:106 family=2 entries=1 op=nft_unregister_rule pid=3055 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.316000 audit[3055]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffd638a010 a2=0 a3=0 items=0 ppid=2829 pid=3055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.316000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Jan 13 23:35:11.324000 audit[3059]: NETFILTER_CFG table=filter:107 family=2 entries=1 op=nft_unregister_rule pid=3059 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.324000 audit[3059]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=ffffc5819e70 a2=0 a3=0 items=0 ppid=2829 pid=3059 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.324000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:11.328000 audit[3061]: NETFILTER_CFG table=filter:108 family=2 entries=1 op=nft_unregister_rule pid=3061 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.328000 audit[3061]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=504 a0=3 a1=fffffdbaf730 a2=0 a3=0 items=0 ppid=2829 pid=3061 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.328000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 23:35:11.336000 audit[3063]: NETFILTER_CFG table=filter:109 family=2 entries=1 op=nft_unregister_rule pid=3063 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.336000 audit[3063]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffcad1c970 a2=0 a3=0 items=0 ppid=2829 pid=3063 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.336000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 23:35:11.342000 audit[3065]: NETFILTER_CFG table=filter:110 family=2 entries=1 op=nft_unregister_rule pid=3065 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.342000 audit[3065]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=420 a0=3 a1=ffffe4c1c5c0 a2=0 a3=0 items=0 ppid=2829 pid=3065 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.342000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.348000 audit[3067]: NETFILTER_CFG table=filter:111 family=2 entries=1 op=nft_unregister_rule pid=3067 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.348000 audit[3067]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffe3f6aa60 a2=0 a3=0 items=0 ppid=2829 pid=3067 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.348000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:11.371000 audit[3071]: NETFILTER_CFG table=nat:112 family=2 entries=1 op=nft_register_rule pid=3071 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.371000 audit[3071]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=412 a0=3 a1=ffffd25fc950 a2=0 a3=0 items=0 ppid=2829 pid=3071 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.371000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 13 23:35:11.373000 audit[3073]: NETFILTER_CFG table=nat:113 family=2 entries=1 op=nft_register_rule pid=3073 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.373000 audit[3073]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffcc4f1b70 a2=0 a3=0 items=0 ppid=2829 pid=3073 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.373000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 23:35:11.380000 audit[3081]: NETFILTER_CFG table=filter:114 family=2 entries=1 op=nft_register_rule pid=3081 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.380000 audit[3081]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=fffff4c954c0 a2=0 a3=0 items=0 ppid=2829 pid=3081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.380000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 13 23:35:11.385000 audit[3086]: NETFILTER_CFG table=filter:115 family=2 entries=1 op=nft_register_rule pid=3086 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.385000 audit[3086]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc98ba110 a2=0 a3=0 items=0 ppid=2829 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.385000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:11.387000 audit[3088]: NETFILTER_CFG table=filter:116 family=2 entries=1 op=nft_register_rule pid=3088 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.387000 audit[3088]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffc9355ca0 a2=0 a3=0 items=0 ppid=2829 pid=3088 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.387000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 23:35:11.389000 audit[3090]: NETFILTER_CFG table=filter:117 family=2 entries=1 op=nft_register_rule pid=3090 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.389000 audit[3090]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffffbf52030 a2=0 a3=0 items=0 ppid=2829 pid=3090 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.389000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 23:35:11.391000 audit[3092]: NETFILTER_CFG table=filter:118 family=2 entries=1 op=nft_register_rule pid=3092 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.391000 audit[3092]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffeb4aca20 a2=0 a3=0 items=0 ppid=2829 pid=3092 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.391000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:11.393000 audit[3094]: NETFILTER_CFG table=filter:119 family=2 entries=1 op=nft_register_rule pid=3094 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:11.393000 audit[3094]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc783a680 a2=0 a3=0 items=0 ppid=2829 pid=3094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:11.393000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:11.404727 dockerd[2829]: time="2026-01-13T23:35:11.404677367Z" level=warning msg="error locating sandbox id e25d966145774572fa28b9f434ae97b77e3954f5ce25f8dcabdc265a1d82930b: sandbox e25d966145774572fa28b9f434ae97b77e3954f5ce25f8dcabdc265a1d82930b not found" Jan 13 23:35:11.404809 dockerd[2829]: time="2026-01-13T23:35:11.404773730Z" level=info msg="Loading containers: done." Jan 13 23:35:11.440184 dockerd[2829]: time="2026-01-13T23:35:11.440127070Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jan 13 23:35:11.440519 dockerd[2829]: time="2026-01-13T23:35:11.440232633Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Jan 13 23:35:11.440519 dockerd[2829]: time="2026-01-13T23:35:11.440283674Z" level=info msg="Initializing buildkit" Jan 13 23:35:11.453421 dockerd[2829]: time="2026-01-13T23:35:11.452534022Z" level=info msg="Completed buildkit initialization" Jan 13 23:35:11.458636 dockerd[2829]: time="2026-01-13T23:35:11.458571061Z" level=info msg="Daemon has completed initialization" Jan 13 23:35:11.459342 dockerd[2829]: time="2026-01-13T23:35:11.458819740Z" level=info msg="API listen on /run/docker.sock" Jan 13 23:35:11.459902 systemd[1]: Started docker.service - Docker Application Container Engine. Jan 13 23:35:11.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:11.545504 sshd[2880]: Connection closed by 10.200.16.10 port 49798 Jan 13 23:35:11.545405 sshd-session[2876]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:11.547000 audit[2876]: USER_END pid=2876 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:11.547000 audit[2876]: CRED_DISP pid=2876 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:11.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.200.20.17:22-10.200.16.10:49798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:11.551018 systemd[1]: sshd@15-10.200.20.17:22-10.200.16.10:49798.service: Deactivated successfully. Jan 13 23:35:11.552916 systemd[1]: session-19.scope: Deactivated successfully. Jan 13 23:35:11.553744 systemd-logind[1930]: Session 19 logged out. Waiting for processes to exit. Jan 13 23:35:11.555036 systemd-logind[1930]: Removed session 19. Jan 13 23:35:11.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.17:22-10.200.16.10:51390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:11.633535 systemd[1]: Started sshd@16-10.200.20.17:22-10.200.16.10:51390.service - OpenSSH per-connection server daemon (10.200.16.10:51390). Jan 13 23:35:11.731277 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3397793464-merged.mount: Deactivated successfully. Jan 13 23:35:12.055000 audit[3130]: USER_ACCT pid=3130 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:12.057027 sshd[3130]: Accepted publickey for core from 10.200.16.10 port 51390 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:12.056000 audit[3130]: CRED_ACQ pid=3130 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:12.057000 audit[3130]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef479e60 a2=3 a3=0 items=0 ppid=1 pid=3130 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.057000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:12.058706 sshd-session[3130]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:12.062574 systemd-logind[1930]: New session 20 of user core. Jan 13 23:35:12.070725 systemd[1]: Started session-20.scope - Session 20 of User core. Jan 13 23:35:12.072000 audit[3130]: USER_START pid=3130 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:12.073000 audit[3134]: CRED_ACQ pid=3134 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:12.323131 containerd[2803]: time="2026-01-13T23:35:12.322935324Z" level=info msg="connecting to shim b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2" address="unix:///run/containerd/s/3975c29280b914bc7ff55ab56d683489dfd2826aa568902b27ef98b72d4a4ffd" namespace=moby protocol=ttrpc version=3 Jan 13 23:35:12.346530 systemd[1]: Started docker-b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2.scope - libcontainer container b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2. Jan 13 23:35:12.354000 audit: BPF prog-id=76 op=LOAD Jan 13 23:35:12.355000 audit: BPF prog-id=77 op=LOAD Jan 13 23:35:12.355000 audit[3164]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138180 a2=98 a3=0 items=0 ppid=3154 pid=3164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.355000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62353738343139343232313662643237393031363338633861 Jan 13 23:35:12.355000 audit: BPF prog-id=77 op=UNLOAD Jan 13 23:35:12.355000 audit[3164]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3154 pid=3164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.355000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62353738343139343232313662643237393031363338633861 Jan 13 23:35:12.355000 audit: BPF prog-id=78 op=LOAD Jan 13 23:35:12.355000 audit[3164]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001383e8 a2=98 a3=0 items=0 ppid=3154 pid=3164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.355000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62353738343139343232313662643237393031363338633861 Jan 13 23:35:12.355000 audit: BPF prog-id=79 op=LOAD Jan 13 23:35:12.355000 audit[3164]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000138168 a2=98 a3=0 items=0 ppid=3154 pid=3164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.355000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62353738343139343232313662643237393031363338633861 Jan 13 23:35:12.355000 audit: BPF prog-id=79 op=UNLOAD Jan 13 23:35:12.355000 audit[3164]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3154 pid=3164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.355000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62353738343139343232313662643237393031363338633861 Jan 13 23:35:12.355000 audit: BPF prog-id=78 op=UNLOAD Jan 13 23:35:12.355000 audit[3164]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3154 pid=3164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.355000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62353738343139343232313662643237393031363338633861 Jan 13 23:35:12.355000 audit: BPF prog-id=80 op=LOAD Jan 13 23:35:12.355000 audit[3164]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138648 a2=98 a3=0 items=0 ppid=3154 pid=3164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.355000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62353738343139343232313662643237393031363338633861 Jan 13 23:35:12.379187 kernel: docker0: port 1(vethe697aee) entered blocking state Jan 13 23:35:12.379352 kernel: docker0: port 1(vethe697aee) entered disabled state Jan 13 23:35:12.381875 kernel: vethe697aee: entered allmulticast mode Jan 13 23:35:12.385090 kernel: vethe697aee: entered promiscuous mode Jan 13 23:35:12.370000 audit: ANOM_PROMISCUOUS dev=vethe697aee prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 13 23:35:12.370000 audit[2829]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=40009eb3b0 a2=28 a3=0 items=0 ppid=1 pid=2829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:12.370000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 13 23:35:12.386526 systemd-networkd[1648]: vethe697aee: Link UP Jan 13 23:35:12.403338 kernel: eth0: renamed from veth9246e42 Jan 13 23:35:12.410767 kernel: docker0: port 1(vethe697aee) entered blocking state Jan 13 23:35:12.410870 kernel: docker0: port 1(vethe697aee) entered forwarding state Jan 13 23:35:12.411485 systemd-networkd[1648]: vethe697aee: Gained carrier Jan 13 23:35:12.411742 systemd-networkd[1648]: docker0: Gained carrier Jan 13 23:35:12.524375 sshd[3134]: Connection closed by 10.200.16.10 port 51390 Jan 13 23:35:12.524969 sshd-session[3130]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:12.525000 audit[3130]: USER_END pid=3130 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:12.526000 audit[3130]: CRED_DISP pid=3130 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:12.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.200.20.17:22-10.200.16.10:51390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:12.530078 systemd-logind[1930]: Session 20 logged out. Waiting for processes to exit. Jan 13 23:35:12.530458 systemd[1]: sshd@16-10.200.20.17:22-10.200.16.10:51390.service: Deactivated successfully. Jan 13 23:35:12.532269 systemd[1]: session-20.scope: Deactivated successfully. Jan 13 23:35:12.534052 systemd-logind[1930]: Removed session 20. Jan 13 23:35:12.621423 systemd[1]: Started sshd@17-10.200.20.17:22-10.200.16.10:51400.service - OpenSSH per-connection server daemon (10.200.16.10:51400). Jan 13 23:35:12.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.200.20.17:22-10.200.16.10:51400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.047000 audit[3196]: USER_ACCT pid=3196 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.049455 sshd[3196]: Accepted publickey for core from 10.200.16.10 port 51400 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:13.048000 audit[3196]: CRED_ACQ pid=3196 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.048000 audit[3196]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2dd1320 a2=3 a3=0 items=0 ppid=1 pid=3196 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:13.048000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:13.050539 sshd-session[3196]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:13.055011 systemd-logind[1930]: New session 21 of user core. Jan 13 23:35:13.062521 systemd[1]: Started session-21.scope - Session 21 of User core. Jan 13 23:35:13.063000 audit[3196]: USER_START pid=3196 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.065000 audit[3200]: CRED_ACQ pid=3200 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.285657 sshd[3200]: Connection closed by 10.200.16.10 port 51400 Jan 13 23:35:13.286237 sshd-session[3196]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:13.286000 audit[3196]: USER_END pid=3196 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.287000 audit[3196]: CRED_DISP pid=3196 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.291197 systemd-logind[1930]: Session 21 logged out. Waiting for processes to exit. Jan 13 23:35:13.291299 systemd[1]: sshd@17-10.200.20.17:22-10.200.16.10:51400.service: Deactivated successfully. Jan 13 23:35:13.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.200.20.17:22-10.200.16.10:51400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.293034 systemd[1]: session-21.scope: Deactivated successfully. Jan 13 23:35:13.294814 systemd-logind[1930]: Removed session 21. Jan 13 23:35:13.382349 systemd[1]: Started sshd@18-10.200.20.17:22-10.200.16.10:51414.service - OpenSSH per-connection server daemon (10.200.16.10:51414). Jan 13 23:35:13.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.200.20.17:22-10.200.16.10:51414 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.805000 audit[3206]: USER_ACCT pid=3206 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.806828 sshd[3206]: Accepted publickey for core from 10.200.16.10 port 51414 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:13.806000 audit[3206]: CRED_ACQ pid=3206 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.806000 audit[3206]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc748fe60 a2=3 a3=0 items=0 ppid=1 pid=3206 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:13.806000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:13.808188 sshd-session[3206]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:13.812018 systemd-logind[1930]: New session 22 of user core. Jan 13 23:35:13.819511 systemd[1]: Started session-22.scope - Session 22 of User core. Jan 13 23:35:13.821000 audit[3206]: USER_START pid=3206 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.822000 audit[3210]: CRED_ACQ pid=3210 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:13.966253 sudo[3211]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/kill -SIGHUP 2803 Jan 13 23:35:13.964000 audit[3211]: USER_ACCT pid=3211 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.965000 audit[3211]: CRED_REFR pid=3211 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.965000 audit[3211]: USER_START pid=3211 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.966525 sudo[3211]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 23:35:13.967522 sudo[3211]: pam_unix(sudo:session): session closed for user root Jan 13 23:35:13.966000 audit[3211]: USER_END pid=3211 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.967000 audit[3211]: CRED_DISP pid=3211 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.969695 dockerd[2829]: time="2026-01-13T23:35:13.969653313Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=moby Jan 13 23:35:13.969695 dockerd[2829]: time="2026-01-13T23:35:13.969686186Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby Jan 13 23:35:13.969993 dockerd[2829]: time="2026-01-13T23:35:13.969968618Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=plugins.moby Jan 13 23:35:13.969993 dockerd[2829]: time="2026-01-13T23:35:13.969986650Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby Jan 13 23:35:13.970534 systemd[1]: containerd.service: Deactivated successfully. Jan 13 23:35:13.970736 systemd[1]: containerd.service: Unit process 3154 (containerd-shim) remains running after unit stopped. Jan 13 23:35:13.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:13.971147 systemd[1]: containerd.service: Consumed 142ms CPU time, 104.9M memory peak. Jan 13 23:35:14.042477 systemd-networkd[1648]: vethe697aee: Gained IPv6LL Jan 13 23:35:14.045974 sshd[3210]: Connection closed by 10.200.16.10 port 51414 Jan 13 23:35:14.045514 sshd-session[3206]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:14.045000 audit[3206]: USER_END pid=3206 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.045000 audit[3206]: CRED_DISP pid=3206 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.049210 systemd-logind[1930]: Session 22 logged out. Waiting for processes to exit. Jan 13 23:35:14.049525 systemd[1]: sshd@18-10.200.20.17:22-10.200.16.10:51414.service: Deactivated successfully. Jan 13 23:35:14.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.200.20.17:22-10.200.16.10:51414 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:14.051351 systemd[1]: session-22.scope: Deactivated successfully. Jan 13 23:35:14.053542 systemd-logind[1930]: Removed session 22. Jan 13 23:35:14.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.20.17:22-10.200.16.10:51416 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:14.133215 systemd[1]: Started sshd@19-10.200.20.17:22-10.200.16.10:51416.service - OpenSSH per-connection server daemon (10.200.16.10:51416). Jan 13 23:35:14.557000 audit[3219]: USER_ACCT pid=3219 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.558526 sshd[3219]: Accepted publickey for core from 10.200.16.10 port 51416 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:14.558000 audit[3219]: CRED_ACQ pid=3219 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.558000 audit[3219]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9ad8d00 a2=3 a3=0 items=0 ppid=1 pid=3219 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:14.558000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:14.560104 sshd-session[3219]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:14.564396 systemd-logind[1930]: New session 23 of user core. Jan 13 23:35:14.569531 systemd[1]: Started session-23.scope - Session 23 of User core. Jan 13 23:35:14.571000 audit[3219]: USER_START pid=3219 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.573000 audit[3223]: CRED_ACQ pid=3223 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.796554 sshd[3223]: Connection closed by 10.200.16.10 port 51416 Jan 13 23:35:14.797133 sshd-session[3219]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:14.797000 audit[3219]: USER_END pid=3219 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.797000 audit[3219]: CRED_DISP pid=3219 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:14.800854 systemd-logind[1930]: Session 23 logged out. Waiting for processes to exit. Jan 13 23:35:14.800979 systemd[1]: sshd@19-10.200.20.17:22-10.200.16.10:51416.service: Deactivated successfully. Jan 13 23:35:14.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.200.20.17:22-10.200.16.10:51416 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:14.802581 systemd[1]: session-23.scope: Deactivated successfully. Jan 13 23:35:14.804757 systemd-logind[1930]: Removed session 23. Jan 13 23:35:16.446775 waagent[2162]: 2026-01-13T23:35:16.446703Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 2] Jan 13 23:35:16.453567 waagent[2162]: 2026-01-13T23:35:16.453528Z INFO ExtHandler Jan 13 23:35:16.453671 waagent[2162]: 2026-01-13T23:35:16.453650Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 865774e1-b347-4996-9577-73c9d7acc0d9 eTag: 13360723659898155478 source: Fabric] Jan 13 23:35:16.453989 waagent[2162]: 2026-01-13T23:35:16.453955Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them. Jan 13 23:35:16.454517 waagent[2162]: 2026-01-13T23:35:16.454482Z INFO ExtHandler Jan 13 23:35:16.454575 waagent[2162]: 2026-01-13T23:35:16.454554Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 2] Jan 13 23:35:16.510335 waagent[2162]: 2026-01-13T23:35:16.510281Z INFO ExtHandler ExtHandler Downloading artifacts profile blob Jan 13 23:35:16.579874 waagent[2162]: 2026-01-13T23:35:16.579788Z INFO ExtHandler Downloaded certificate {'thumbprint': '401E9DE2B184373F5400C3D860C36BA1F9A08EE3', 'hasPrivateKey': True} Jan 13 23:35:16.580368 waagent[2162]: 2026-01-13T23:35:16.580283Z INFO ExtHandler Fetch goal state completed Jan 13 23:35:16.580677 waagent[2162]: 2026-01-13T23:35:16.580646Z INFO ExtHandler ExtHandler Jan 13 23:35:16.580738 waagent[2162]: 2026-01-13T23:35:16.580712Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_2 channel: WireServer source: Fabric activity: c1552d94-81f4-48d6-bcbe-52498634cd1f correlation 758ed6eb-8914-4c98-b7ef-b83f08ced84c created: 2026-01-13T23:35:05.785446Z] Jan 13 23:35:16.580973 waagent[2162]: 2026-01-13T23:35:16.580935Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything. Jan 13 23:35:16.581441 waagent[2162]: 2026-01-13T23:35:16.581414Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_2 0 ms] Jan 13 23:35:19.158537 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 2. Jan 13 23:35:19.158821 systemd[1]: Stopping docker.service - Docker Application Container Engine... Jan 13 23:35:19.160106 dockerd[2829]: time="2026-01-13T23:35:19.159675733Z" level=info msg="Processing signal 'terminated'" Jan 13 23:35:20.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.17:22-10.200.16.10:38620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:20.880484 systemd[1]: Started sshd@20-10.200.20.17:22-10.200.16.10:38620.service - OpenSSH per-connection server daemon (10.200.16.10:38620). Jan 13 23:35:20.885041 kernel: kauditd_printk_skb: 297 callbacks suppressed Jan 13 23:35:20.885087 kernel: audit: type=1130 audit(1768347320.879:510): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.17:22-10.200.16.10:38620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:21.160515 dockerd[2829]: time="2026-01-13T23:35:21.160445346Z" level=error msg="Error sending stop (signal 15) to container" container=b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2 error="Cannot kill container b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2: Unavailable: connection error: desc = \"transport: Error while dialing: dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\"" Jan 13 23:35:21.160515 dockerd[2829]: time="2026-01-13T23:35:21.160509204Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2 Jan 13 23:35:21.297000 audit[3234]: USER_ACCT pid=3234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.316107 sshd[3234]: Accepted publickey for core from 10.200.16.10 port 38620 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:21.317651 sshd-session[3234]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:21.316000 audit[3234]: CRED_ACQ pid=3234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.335123 kernel: audit: type=1101 audit(1768347321.297:511): pid=3234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.335216 kernel: audit: type=1103 audit(1768347321.316:512): pid=3234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.347001 kernel: audit: type=1006 audit(1768347321.316:513): pid=3234 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 Jan 13 23:35:21.316000 audit[3234]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff00bc490 a2=3 a3=0 items=0 ppid=1 pid=3234 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:21.366326 kernel: audit: type=1300 audit(1768347321.316:513): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff00bc490 a2=3 a3=0 items=0 ppid=1 pid=3234 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:21.316000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:21.370182 systemd-logind[1930]: New session 24 of user core. Jan 13 23:35:21.375138 kernel: audit: type=1327 audit(1768347321.316:513): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:21.376543 systemd[1]: Started session-24.scope - Session 24 of User core. Jan 13 23:35:21.378000 audit[3234]: USER_START pid=3234 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.380000 audit[3238]: CRED_ACQ pid=3238 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.416668 kernel: audit: type=1105 audit(1768347321.378:514): pid=3234 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.416723 kernel: audit: type=1103 audit(1768347321.380:515): pid=3238 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.531465 sshd[3238]: Connection closed by 10.200.16.10 port 38620 Jan 13 23:35:21.532198 sshd-session[3234]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:21.533000 audit[3234]: USER_END pid=3234 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.537536 systemd-logind[1930]: Session 24 logged out. Waiting for processes to exit. Jan 13 23:35:21.538355 systemd[1]: sshd@20-10.200.20.17:22-10.200.16.10:38620.service: Deactivated successfully. Jan 13 23:35:21.541764 systemd[1]: session-24.scope: Deactivated successfully. Jan 13 23:35:21.544726 systemd-logind[1930]: Removed session 24. Jan 13 23:35:21.534000 audit[3234]: CRED_DISP pid=3234 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.572961 kernel: audit: type=1106 audit(1768347321.533:516): pid=3234 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.573014 kernel: audit: type=1104 audit(1768347321.534:517): pid=3234 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:21.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.200.20.17:22-10.200.16.10:38620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:27.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.17:22-10.200.16.10:38628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:27.625600 systemd[1]: Started sshd@21-10.200.20.17:22-10.200.16.10:38628.service - OpenSSH per-connection server daemon (10.200.16.10:38628). Jan 13 23:35:27.628637 kernel: kauditd_printk_skb: 1 callbacks suppressed Jan 13 23:35:27.628707 kernel: audit: type=1130 audit(1768347327.625:519): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.17:22-10.200.16.10:38628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:28.068000 audit[3244]: USER_ACCT pid=3244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.068884 sshd[3244]: Accepted publickey for core from 10.200.16.10 port 38628 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:28.086000 audit[3244]: CRED_ACQ pid=3244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.087455 sshd-session[3244]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:28.101863 kernel: audit: type=1101 audit(1768347328.068:520): pid=3244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.101971 kernel: audit: type=1103 audit(1768347328.086:521): pid=3244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.111746 kernel: audit: type=1006 audit(1768347328.086:522): pid=3244 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 Jan 13 23:35:28.086000 audit[3244]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8618e00 a2=3 a3=0 items=0 ppid=1 pid=3244 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:28.129669 kernel: audit: type=1300 audit(1768347328.086:522): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8618e00 a2=3 a3=0 items=0 ppid=1 pid=3244 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:28.086000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:28.132070 systemd-logind[1930]: New session 25 of user core. Jan 13 23:35:28.137099 kernel: audit: type=1327 audit(1768347328.086:522): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:28.139497 systemd[1]: Started session-25.scope - Session 25 of User core. Jan 13 23:35:28.142000 audit[3244]: USER_START pid=3244 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.144000 audit[3248]: CRED_ACQ pid=3248 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.178103 kernel: audit: type=1105 audit(1768347328.142:523): pid=3244 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.178144 kernel: audit: type=1103 audit(1768347328.144:524): pid=3248 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.322458 sshd[3248]: Connection closed by 10.200.16.10 port 38628 Jan 13 23:35:28.323488 sshd-session[3244]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:28.324000 audit[3244]: USER_END pid=3244 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.327175 systemd-logind[1930]: Session 25 logged out. Waiting for processes to exit. Jan 13 23:35:28.329090 systemd[1]: sshd@21-10.200.20.17:22-10.200.16.10:38628.service: Deactivated successfully. Jan 13 23:35:28.331479 systemd[1]: session-25.scope: Deactivated successfully. Jan 13 23:35:28.333548 systemd-logind[1930]: Removed session 25. Jan 13 23:35:28.324000 audit[3244]: CRED_DISP pid=3244 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.359276 kernel: audit: type=1106 audit(1768347328.324:525): pid=3244 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.359358 kernel: audit: type=1104 audit(1768347328.324:526): pid=3244 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:28.329000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.200.20.17:22-10.200.16.10:38628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:31.161060 dockerd[2829]: time="2026-01-13T23:35:31.160875260Z" level=warning msg="Container failed to exit within 10s of kill - trying direct SIGKILL" container=b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2 error="context deadline exceeded" Jan 13 23:35:31.161999 systemd[1]: docker-b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2.scope: Deactivated successfully. Jan 13 23:35:34.160196 dockerd[2829]: time="2026-01-13T23:35:34.160037089Z" level=error msg="Force shutdown daemon" Jan 13 23:35:34.160196 dockerd[2829]: time="2026-01-13T23:35:34.160180172Z" level=info msg="Daemon shutdown complete" Jan 13 23:35:34.163385 systemd[1]: docker.service: Deactivated successfully. Jan 13 23:35:34.164006 systemd[1]: Stopped docker.service - Docker Application Container Engine. Jan 13 23:35:34.163000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:34.165354 systemd[1]: docker.socket: Deactivated successfully. Jan 13 23:35:34.165995 systemd[1]: Closed docker.socket - Docker Socket for the API. Jan 13 23:35:34.166143 systemd[1]: Stopping docker.socket - Docker Socket for the API... Jan 13 23:35:34.167266 kernel: kauditd_printk_skb: 1 callbacks suppressed Jan 13 23:35:34.167367 kernel: audit: type=1131 audit(1768347334.163:528): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:34.168207 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 13 23:35:34.168502 systemd[1]: containerd.service: Found left-over process 3154 (containerd-shim) in control group while starting unit. Ignoring. Jan 13 23:35:34.168583 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Jan 13 23:35:34.184548 systemd[1]: Starting containerd.service - containerd container runtime... Jan 13 23:35:34.185093 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 13 23:35:34.195424 systemd[1]: containerd.service: Found left-over process 3154 (containerd-shim) in control group while starting unit. Ignoring. Jan 13 23:35:34.195430 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Jan 13 23:35:34.220261 containerd[3260]: time="2026-01-13T23:35:34Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 13 23:35:34.220875 containerd[3260]: time="2026-01-13T23:35:34.220813062Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 13 23:35:34.226624 containerd[3260]: time="2026-01-13T23:35:34.226576394Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.96µs" Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.226753590Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.226964636Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.226977628Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227007693Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227016589Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227032478Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227039150Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227227739Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227236235Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227243283Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227247963Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228226 containerd[3260]: time="2026-01-13T23:35:34.227364414Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227373150Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227390311Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227467105Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227481153Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227487473Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227523538Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227663774Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227679022Z" level=info msg="metadata content store policy set" policy=shared Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227801545Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227822314Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227852451Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227858571Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 13 23:35:34.228503 containerd[3260]: time="2026-01-13T23:35:34.227866035Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227874619Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227883795Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227889988Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227898044Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227905604Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227912372Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227920860Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227929277Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.227939597Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 13 23:35:34.228685 containerd[3260]: time="2026-01-13T23:35:34.228153514Z" level=info msg="connecting to shim b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2" address="unix:///run/containerd/s/3975c29280b914bc7ff55ab56d683489dfd2826aa568902b27ef98b72d4a4ffd" namespace=moby protocol=ttrpc version=3 Jan 13 23:35:34.235667 containerd[3260]: time="2026-01-13T23:35:34.235631434Z" level=info msg="cleaning leaked shim process" id=b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2 namespace=moby Jan 13 23:35:34.244477 containerd[3260]: time="2026-01-13T23:35:34.244423195Z" level=error msg="post event" error="failed to connect: dial unix /run/containerd/containerd.sock.ttrpc: connect: connection refused" Jan 13 23:35:34.245468 containerd[3260]: time="2026-01-13T23:35:34.245097077Z" level=info msg="shim disconnected" id=b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2 namespace=moby Jan 13 23:35:34.246898 containerd[3260]: time="2026-01-13T23:35:34.246847713Z" level=info msg="cleaning up after shim disconnected" id=b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2 namespace=moby Jan 13 23:35:34.247229 containerd[3260]: time="2026-01-13T23:35:34.247203187Z" level=info msg="cleaning up dead shim" id=b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2 namespace=moby Jan 13 23:35:34.256304 containerd[3260]: time="2026-01-13T23:35:34.256253723Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256352509Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256385542Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256396014Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256405502Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256412927Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256424727Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256438895Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 13 23:35:34.256446 containerd[3260]: time="2026-01-13T23:35:34.256447359Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 13 23:35:34.256571 containerd[3260]: time="2026-01-13T23:35:34.256455384Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 13 23:35:34.256571 containerd[3260]: time="2026-01-13T23:35:34.256462160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 13 23:35:34.256571 containerd[3260]: time="2026-01-13T23:35:34.256489929Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 13 23:35:34.256571 containerd[3260]: time="2026-01-13T23:35:34.256530002Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 13 23:35:34.256571 containerd[3260]: time="2026-01-13T23:35:34.256540698Z" level=info msg="Start snapshots syncer" Jan 13 23:35:34.256571 containerd[3260]: time="2026-01-13T23:35:34.256569595Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 13 23:35:34.256795 containerd[3260]: time="2026-01-13T23:35:34.256764560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 13 23:35:34.256901 containerd[3260]: time="2026-01-13T23:35:34.256812313Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 13 23:35:34.256901 containerd[3260]: time="2026-01-13T23:35:34.256864122Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256912091Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256926596Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256934740Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256941604Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256950404Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256958573Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256965877Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256973029Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 13 23:35:34.256996 containerd[3260]: time="2026-01-13T23:35:34.256985133Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257020726Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257034119Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257041671Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257048303Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257053295Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257059999Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257068199Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257080312Z" level=info msg="runtime interface created" Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257087552Z" level=info msg="created NRI interface" Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257095104Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257103536Z" level=info msg="Connect containerd service" Jan 13 23:35:34.257240 containerd[3260]: time="2026-01-13T23:35:34.257120257Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 13 23:35:34.257596 containerd[3260]: time="2026-01-13T23:35:34.257527411Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265803607Z" level=info msg="Start subscribing containerd event" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265867881Z" level=info msg="Start recovering state" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265943235Z" level=info msg="Start event monitor" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265952547Z" level=info msg="Start cni network conf syncer for default" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265958243Z" level=info msg="Start streaming server" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265966603Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265971668Z" level=info msg="runtime interface starting up..." Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265975028Z" level=info msg="starting plugins..." Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265981916Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.265952731Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 13 23:35:34.266422 containerd[3260]: time="2026-01-13T23:35:34.266036005Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 13 23:35:34.266296 systemd[1]: Started containerd.service - containerd container runtime. Jan 13 23:35:34.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:34.271916 containerd[3260]: time="2026-01-13T23:35:34.271880179Z" level=info msg="containerd successfully booted in 0.051782s" Jan 13 23:35:34.276641 systemd[1]: Starting docker.service - Docker Application Container Engine... Jan 13 23:35:34.283384 kernel: audit: type=1130 audit(1768347334.266:529): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:34.284713 (dockerd)[3305]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jan 13 23:35:34.308049 dockerd[3305]: time="2026-01-13T23:35:34.307982160Z" level=info msg="Starting up" Jan 13 23:35:34.308962 dockerd[3305]: time="2026-01-13T23:35:34.308929673Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jan 13 23:35:34.318512 dockerd[3305]: time="2026-01-13T23:35:34.318406212Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Jan 13 23:35:34.408557 systemd[1]: Started sshd@22-10.200.20.17:22-10.200.16.10:55630.service - OpenSSH per-connection server daemon (10.200.16.10:55630). Jan 13 23:35:34.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.17:22-10.200.16.10:55630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:34.424555 kernel: audit: type=1130 audit(1768347334.408:530): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.17:22-10.200.16.10:55630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:34.813000 audit[3326]: USER_ACCT pid=3326 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:35.830510 kernel: audit: type=1101 audit(1768347334.813:531): pid=3326 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:35.830583 kernel: audit: type=1103 audit(1768347334.832:532): pid=3326 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:35.830609 kernel: audit: type=1006 audit(1768347334.832:533): pid=3326 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Jan 13 23:35:35.830624 kernel: audit: type=1300 audit(1768347334.832:533): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdd6fcea0 a2=3 a3=0 items=0 ppid=1 pid=3326 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:35.830639 kernel: audit: type=1327 audit(1768347334.832:533): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:35.830655 kernel: audit: type=1105 audit(1768347335.720:534): pid=3326 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:35.830668 kernel: audit: type=1103 audit(1768347335.744:535): pid=3330 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:34.832000 audit[3326]: CRED_ACQ pid=3326 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:34.832000 audit[3326]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdd6fcea0 a2=3 a3=0 items=0 ppid=1 pid=3326 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:34.832000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:35.720000 audit[3326]: USER_START pid=3326 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:35.744000 audit[3330]: CRED_ACQ pid=3330 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:34.833398 sshd-session[3326]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:34.866196 systemd-logind[1930]: New session 26 of user core. Jan 13 23:35:35.831380 sshd[3326]: Accepted publickey for core from 10.200.16.10 port 55630 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:34.894085 systemd[1]: Started session-26.scope - Session 26 of User core. Jan 13 23:35:35.892215 sshd[3330]: Connection closed by 10.200.16.10 port 55630 Jan 13 23:35:35.892046 sshd-session[3326]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:35.894000 audit[3326]: USER_END pid=3326 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:35.894000 audit[3326]: CRED_DISP pid=3326 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:35.897007 systemd[1]: sshd@22-10.200.20.17:22-10.200.16.10:55630.service: Deactivated successfully. Jan 13 23:35:35.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.200.20.17:22-10.200.16.10:55630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:35.899628 systemd[1]: session-26.scope: Deactivated successfully. Jan 13 23:35:35.900556 systemd-logind[1930]: Session 26 logged out. Waiting for processes to exit. Jan 13 23:35:35.901822 systemd-logind[1930]: Removed session 26. Jan 13 23:35:35.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.20.17:22-10.200.16.10:55638 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:35.979490 systemd[1]: Started sshd@23-10.200.20.17:22-10.200.16.10:55638.service - OpenSSH per-connection server daemon (10.200.16.10:55638). Jan 13 23:35:36.074760 systemd[1]: var-lib-docker-overlay2-metacopy\x2dcheck3922164167-merged.mount: Deactivated successfully. Jan 13 23:35:36.400000 audit[3336]: USER_ACCT pid=3336 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:36.401000 audit[3336]: CRED_ACQ pid=3336 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:36.401000 audit[3336]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5b2fc50 a2=3 a3=0 items=0 ppid=1 pid=3336 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:36.401000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:36.416000 audit[3336]: USER_START pid=3336 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:36.417000 audit[3340]: CRED_ACQ pid=3340 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:36.406291 systemd-logind[1930]: New session 27 of user core. Jan 13 23:35:36.401928 sshd-session[3336]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:36.574748 sshd[3336]: Accepted publickey for core from 10.200.16.10 port 55638 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:36.413493 systemd[1]: Started session-27.scope - Session 27 of User core. Jan 13 23:35:36.635327 sshd[3340]: Connection closed by 10.200.16.10 port 55638 Jan 13 23:35:36.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.200.20.17:22-10.200.16.10:55652 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:37.111000 audit[3343]: USER_ACCT pid=3343 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:37.112000 audit[3343]: CRED_ACQ pid=3343 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:37.112000 audit[3343]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5f480d0 a2=3 a3=0 items=0 ppid=1 pid=3343 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:37.112000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:36.721241 systemd[1]: Started sshd@24-10.200.20.17:22-10.200.16.10:55652.service - OpenSSH per-connection server daemon (10.200.16.10:55652). Jan 13 23:35:36.635960 sshd-session[3336]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:37.116849 systemd-logind[1930]: New session 28 of user core. Jan 13 23:35:37.113023 sshd-session[3343]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:37.383710 sshd[3343]: Accepted publickey for core from 10.200.16.10 port 55652 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:37.123483 systemd[1]: Started session-28.scope - Session 28 of User core. Jan 13 23:35:37.382000 audit[3336]: USER_END pid=3336 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:37.382000 audit[3336]: CRED_DISP pid=3336 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:37.384913 systemd[1]: sshd@23-10.200.20.17:22-10.200.16.10:55638.service: Deactivated successfully. Jan 13 23:35:37.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.200.20.17:22-10.200.16.10:55638 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:37.386000 audit[3343]: USER_START pid=3343 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:37.388056 systemd[1]: session-27.scope: Deactivated successfully. Jan 13 23:35:37.388943 systemd-logind[1930]: Session 27 logged out. Waiting for processes to exit. Jan 13 23:35:37.390000 audit[3348]: CRED_ACQ pid=3348 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:37.391145 systemd-logind[1930]: Removed session 27. Jan 13 23:35:38.423148 dockerd[3305]: time="2026-01-13T23:35:38.423092650Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Jan 13 23:35:38.428427 dockerd[3305]: time="2026-01-13T23:35:38.428391843Z" level=info msg="Loading containers: start." Jan 13 23:35:38.631036 systemd[1]: var-lib-docker-overlay2-39b2da00ea76dfbbc2be9c55f1b340f62ae1ca3790e705662edbc8f14dcdf410-merged.mount: Deactivated successfully. Jan 13 23:35:40.277000 audit[3354]: NETFILTER_CFG table=nat:120 family=2 entries=1 op=nft_unregister_rule pid=3354 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.282209 kernel: kauditd_printk_skb: 22 callbacks suppressed Jan 13 23:35:40.282263 kernel: audit: type=1325 audit(1768347340.277:554): table=nat:120 family=2 entries=1 op=nft_unregister_rule pid=3354 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.277000 audit[3354]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffdc204ff0 a2=0 a3=0 items=0 ppid=3305 pid=3354 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.310549 kernel: audit: type=1300 audit(1768347340.277:554): arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffdc204ff0 a2=0 a3=0 items=0 ppid=3305 pid=3354 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.277000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:40.323599 kernel: audit: type=1327 audit(1768347340.277:554): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:40.311000 audit[3355]: NETFILTER_CFG table=nat:121 family=2 entries=1 op=nft_unregister_rule pid=3355 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.333439 kernel: audit: type=1325 audit(1768347340.311:555): table=nat:121 family=2 entries=1 op=nft_unregister_rule pid=3355 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.311000 audit[3355]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=360 a0=3 a1=ffffd967ce60 a2=0 a3=0 items=0 ppid=3305 pid=3355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.353322 kernel: audit: type=1300 audit(1768347340.311:555): arch=c00000b7 syscall=211 success=yes exit=360 a0=3 a1=ffffd967ce60 a2=0 a3=0 items=0 ppid=3305 pid=3355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.311000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 Jan 13 23:35:40.368411 kernel: audit: type=1327 audit(1768347340.311:555): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 Jan 13 23:35:40.354000 audit[3359]: NETFILTER_CFG table=nat:122 family=2 entries=1 op=nft_unregister_rule pid=3359 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.377825 kernel: audit: type=1325 audit(1768347340.354:556): table=nat:122 family=2 entries=1 op=nft_unregister_rule pid=3359 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.354000 audit[3359]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffc60d5040 a2=0 a3=0 items=0 ppid=3305 pid=3359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.396553 kernel: audit: type=1300 audit(1768347340.354:556): arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffc60d5040 a2=0 a3=0 items=0 ppid=3305 pid=3359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.354000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 Jan 13 23:35:40.406082 kernel: audit: type=1327 audit(1768347340.354:556): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 Jan 13 23:35:40.397000 audit[3360]: NETFILTER_CFG table=nat:123 family=2 entries=1 op=nft_unregister_chain pid=3360 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.415465 kernel: audit: type=1325 audit(1768347340.397:557): table=nat:123 family=2 entries=1 op=nft_unregister_chain pid=3360 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.397000 audit[3360]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffec3c9150 a2=0 a3=0 items=0 ppid=3305 pid=3360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.397000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 Jan 13 23:35:40.416000 audit[3361]: NETFILTER_CFG table=filter:124 family=2 entries=1 op=nft_unregister_rule pid=3361 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.416000 audit[3361]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=92 a0=3 a1=fffff58448d0 a2=0 a3=0 items=0 ppid=3305 pid=3361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.416000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B4552 Jan 13 23:35:40.432000 audit[3363]: NETFILTER_CFG table=filter:125 family=2 entries=4 op=nft_unregister_rule pid=3363 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.432000 audit[3363]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc2f4fe10 a2=0 a3=0 items=0 ppid=3305 pid=3363 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.432000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D464F5257415244 Jan 13 23:35:40.452000 audit[3365]: NETFILTER_CFG table=filter:126 family=2 entries=1 op=nft_unregister_rule pid=3365 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.452000 audit[3365]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe5afe040 a2=0 a3=0 items=0 ppid=3305 pid=3365 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.452000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D425249444745 Jan 13 23:35:40.458000 audit[3366]: NETFILTER_CFG table=filter:127 family=2 entries=1 op=nft_unregister_chain pid=3366 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.458000 audit[3366]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffee8eb9b0 a2=0 a3=0 items=0 ppid=3305 pid=3366 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.458000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D425249444745 Jan 13 23:35:40.468000 audit[3367]: NETFILTER_CFG table=filter:128 family=2 entries=1 op=nft_unregister_rule pid=3367 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.468000 audit[3367]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffc888e210 a2=0 a3=0 items=0 ppid=3305 pid=3367 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.468000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D4354 Jan 13 23:35:40.475000 audit[3368]: NETFILTER_CFG table=filter:129 family=2 entries=1 op=nft_unregister_chain pid=3368 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.475000 audit[3368]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe02ca6c0 a2=0 a3=0 items=0 ppid=3305 pid=3368 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.475000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D4354 Jan 13 23:35:40.481000 audit[3369]: NETFILTER_CFG table=filter:130 family=2 entries=1 op=nft_unregister_rule pid=3369 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.481000 audit[3369]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdd98cd30 a2=0 a3=0 items=0 ppid=3305 pid=3369 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.481000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:40.488000 audit[3370]: NETFILTER_CFG table=filter:131 family=2 entries=1 op=nft_unregister_chain pid=3370 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.488000 audit[3370]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffedd14560 a2=0 a3=0 items=0 ppid=3305 pid=3370 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.488000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:40.495000 audit[3371]: NETFILTER_CFG table=filter:132 family=2 entries=1 op=nft_unregister_rule pid=3371 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.495000 audit[3371]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc44babf0 a2=0 a3=0 items=0 ppid=3305 pid=3371 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.495000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.503000 audit[3372]: NETFILTER_CFG table=filter:133 family=2 entries=1 op=nft_unregister_chain pid=3372 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.503000 audit[3372]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffcda34cd0 a2=0 a3=0 items=0 ppid=3305 pid=3372 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.503000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.512000 audit[3376]: NETFILTER_CFG table=nat:134 family=2 entries=1 op=nft_register_chain pid=3376 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.512000 audit[3376]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffdbf5d5c0 a2=0 a3=0 items=0 ppid=3305 pid=3376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.512000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 23:35:40.515000 audit[3380]: NETFILTER_CFG table=filter:135 family=2 entries=1 op=nft_register_chain pid=3380 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.515000 audit[3380]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff10c5f90 a2=0 a3=0 items=0 ppid=3305 pid=3380 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.515000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 23:35:40.517000 audit[3382]: NETFILTER_CFG table=filter:136 family=2 entries=1 op=nft_register_chain pid=3382 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.517000 audit[3382]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffded6b680 a2=0 a3=0 items=0 ppid=3305 pid=3382 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.517000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 23:35:40.519000 audit[3384]: NETFILTER_CFG table=filter:137 family=2 entries=1 op=nft_register_chain pid=3384 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.519000 audit[3384]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffffddfae0 a2=0 a3=0 items=0 ppid=3305 pid=3384 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.519000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:40.521000 audit[3386]: NETFILTER_CFG table=filter:138 family=2 entries=1 op=nft_register_chain pid=3386 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.521000 audit[3386]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff378bc40 a2=0 a3=0 items=0 ppid=3305 pid=3386 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.521000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.523000 audit[3388]: NETFILTER_CFG table=nat:139 family=2 entries=1 op=nft_register_rule pid=3388 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.523000 audit[3388]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=276 a0=3 a1=ffffec611400 a2=0 a3=0 items=0 ppid=3305 pid=3388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.523000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:40.525000 audit[3390]: NETFILTER_CFG table=nat:140 family=2 entries=1 op=nft_register_rule pid=3390 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.525000 audit[3390]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=fffff4f302b0 a2=0 a3=0 items=0 ppid=3305 pid=3390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.525000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jan 13 23:35:40.527000 audit[3392]: NETFILTER_CFG table=filter:141 family=2 entries=1 op=nft_unregister_rule pid=3392 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.527000 audit[3392]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffd874e670 a2=0 a3=0 items=0 ppid=3305 pid=3392 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.527000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:40.537000 audit[3393]: NETFILTER_CFG table=filter:142 family=2 entries=1 op=nft_register_rule pid=3393 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.537000 audit[3393]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffefdaa080 a2=0 a3=0 items=0 ppid=3305 pid=3393 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.537000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:40.539000 audit[3395]: NETFILTER_CFG table=filter:143 family=2 entries=1 op=nft_register_rule pid=3395 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.539000 audit[3395]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=fffff7040670 a2=0 a3=0 items=0 ppid=3305 pid=3395 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.539000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 23:35:40.541000 audit[3397]: NETFILTER_CFG table=filter:144 family=2 entries=1 op=nft_register_rule pid=3397 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.541000 audit[3397]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffd6f63180 a2=0 a3=0 items=0 ppid=3305 pid=3397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.541000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:40.543000 audit[3399]: NETFILTER_CFG table=filter:145 family=2 entries=1 op=nft_register_rule pid=3399 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.543000 audit[3399]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffcb07eb50 a2=0 a3=0 items=0 ppid=3305 pid=3399 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.543000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 23:35:40.550000 audit[3406]: NETFILTER_CFG table=nat:146 family=10 entries=1 op=nft_unregister_rule pid=3406 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.550000 audit[3406]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=fffff093c8f0 a2=0 a3=0 items=0 ppid=3305 pid=3406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.550000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:40.560000 audit[3407]: NETFILTER_CFG table=nat:147 family=10 entries=1 op=nft_unregister_rule pid=3407 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.560000 audit[3407]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=372 a0=3 a1=ffffcd798930 a2=0 a3=0 items=0 ppid=3305 pid=3407 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.560000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003A3A312F313238002D6A00444F434B4552 Jan 13 23:35:40.578000 audit[3412]: NETFILTER_CFG table=nat:148 family=10 entries=1 op=nft_unregister_chain pid=3412 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.578000 audit[3412]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd4c41360 a2=0 a3=0 items=0 ppid=3305 pid=3412 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.578000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 Jan 13 23:35:40.583000 audit[3414]: NETFILTER_CFG table=filter:149 family=10 entries=1 op=nft_unregister_chain pid=3414 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.583000 audit[3414]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc44dd600 a2=0 a3=0 items=0 ppid=3305 pid=3414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.583000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B4552 Jan 13 23:35:40.589000 audit[3415]: NETFILTER_CFG table=filter:150 family=10 entries=3 op=nft_unregister_rule pid=3415 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.589000 audit[3415]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff3de9120 a2=0 a3=0 items=0 ppid=3305 pid=3415 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.589000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D464F5257415244 Jan 13 23:35:40.602000 audit[3418]: NETFILTER_CFG table=filter:151 family=10 entries=1 op=nft_unregister_chain pid=3418 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.602000 audit[3418]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffd5d3f5c0 a2=0 a3=0 items=0 ppid=3305 pid=3418 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.602000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D425249444745 Jan 13 23:35:40.613000 audit[3420]: NETFILTER_CFG table=filter:152 family=10 entries=1 op=nft_unregister_chain pid=3420 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.613000 audit[3420]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffdecf2750 a2=0 a3=0 items=0 ppid=3305 pid=3420 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.613000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D4354 Jan 13 23:35:40.625000 audit[3422]: NETFILTER_CFG table=filter:153 family=10 entries=1 op=nft_unregister_chain pid=3422 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.625000 audit[3422]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=fffff4c2a500 a2=0 a3=0 items=0 ppid=3305 pid=3422 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.625000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:40.634000 audit[3424]: NETFILTER_CFG table=filter:154 family=10 entries=1 op=nft_unregister_chain pid=3424 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.634000 audit[3424]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=ffffd4afa470 a2=0 a3=0 items=0 ppid=3305 pid=3424 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.634000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.644000 audit[3428]: NETFILTER_CFG table=nat:155 family=10 entries=1 op=nft_register_chain pid=3428 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.644000 audit[3428]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffe054df40 a2=0 a3=0 items=0 ppid=3305 pid=3428 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.644000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 23:35:40.645000 audit[3430]: NETFILTER_CFG table=filter:156 family=10 entries=1 op=nft_register_chain pid=3430 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.645000 audit[3430]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=92 a0=3 a1=ffffe74c4150 a2=0 a3=0 items=0 ppid=3305 pid=3430 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.645000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 13 23:35:40.648000 audit[3433]: NETFILTER_CFG table=filter:157 family=10 entries=1 op=nft_register_chain pid=3433 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.648000 audit[3433]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffffbe5f4f0 a2=0 a3=0 items=0 ppid=3305 pid=3433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.648000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 23:35:40.649000 audit[3435]: NETFILTER_CFG table=filter:158 family=10 entries=1 op=nft_register_chain pid=3435 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.649000 audit[3435]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff7783710 a2=0 a3=0 items=0 ppid=3305 pid=3435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.649000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 23:35:40.651000 audit[3437]: NETFILTER_CFG table=filter:159 family=10 entries=1 op=nft_register_chain pid=3437 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.651000 audit[3437]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffffef88cd0 a2=0 a3=0 items=0 ppid=3305 pid=3437 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.651000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:40.653000 audit[3439]: NETFILTER_CFG table=filter:160 family=10 entries=1 op=nft_register_chain pid=3439 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.653000 audit[3439]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff2c4b4e0 a2=0 a3=0 items=0 ppid=3305 pid=3439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.653000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.655000 audit[3441]: NETFILTER_CFG table=nat:161 family=10 entries=1 op=nft_register_rule pid=3441 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.655000 audit[3441]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=276 a0=3 a1=ffffceed54d0 a2=0 a3=0 items=0 ppid=3305 pid=3441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.655000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 23:35:40.657000 audit[3443]: NETFILTER_CFG table=nat:162 family=10 entries=1 op=nft_register_rule pid=3443 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.657000 audit[3443]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=fffff7e58e50 a2=0 a3=0 items=0 ppid=3305 pid=3443 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.657000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Jan 13 23:35:40.658000 audit[3445]: NETFILTER_CFG table=filter:163 family=10 entries=1 op=nft_unregister_rule pid=3445 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.658000 audit[3445]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=fffff8d7bc80 a2=0 a3=0 items=0 ppid=3305 pid=3445 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.658000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:40.665000 audit[3446]: NETFILTER_CFG table=filter:164 family=10 entries=1 op=nft_register_rule pid=3446 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.665000 audit[3446]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffff685d30 a2=0 a3=0 items=0 ppid=3305 pid=3446 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.665000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 23:35:40.667000 audit[3448]: NETFILTER_CFG table=filter:165 family=10 entries=1 op=nft_register_rule pid=3448 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.667000 audit[3448]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffc95347f0 a2=0 a3=0 items=0 ppid=3305 pid=3448 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.667000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 23:35:40.669000 audit[3450]: NETFILTER_CFG table=filter:166 family=10 entries=1 op=nft_register_rule pid=3450 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.669000 audit[3450]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffc1924b70 a2=0 a3=0 items=0 ppid=3305 pid=3450 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.669000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 23:35:40.670000 audit[3452]: NETFILTER_CFG table=filter:167 family=10 entries=1 op=nft_register_rule pid=3452 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.670000 audit[3452]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc2fcef20 a2=0 a3=0 items=0 ppid=3305 pid=3452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.670000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 23:35:40.675000 audit[3458]: NETFILTER_CFG table=nat:168 family=2 entries=1 op=nft_register_rule pid=3458 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.675000 audit[3458]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffd5b27b30 a2=0 a3=0 items=0 ppid=3305 pid=3458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.675000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 23:35:40.682000 audit[3466]: NETFILTER_CFG table=filter:169 family=2 entries=1 op=nft_register_rule pid=3466 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.682000 audit[3466]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffc8e16c50 a2=0 a3=0 items=0 ppid=3305 pid=3466 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.682000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 13 23:35:40.686000 audit[3471]: NETFILTER_CFG table=filter:170 family=2 entries=1 op=nft_register_rule pid=3471 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.686000 audit[3471]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffe01ed5b0 a2=0 a3=0 items=0 ppid=3305 pid=3471 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.686000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:40.688000 audit[3473]: NETFILTER_CFG table=filter:171 family=2 entries=1 op=nft_register_rule pid=3473 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.688000 audit[3473]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffe7545790 a2=0 a3=0 items=0 ppid=3305 pid=3473 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.688000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 23:35:40.690000 audit[3475]: NETFILTER_CFG table=filter:172 family=2 entries=1 op=nft_register_rule pid=3475 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.690000 audit[3475]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffde05fb10 a2=0 a3=0 items=0 ppid=3305 pid=3475 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.690000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 23:35:40.692000 audit[3477]: NETFILTER_CFG table=filter:173 family=2 entries=1 op=nft_register_rule pid=3477 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.692000 audit[3477]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffdbb9dad0 a2=0 a3=0 items=0 ppid=3305 pid=3477 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.692000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.694000 audit[3479]: NETFILTER_CFG table=filter:174 family=2 entries=1 op=nft_register_rule pid=3479 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.694000 audit[3479]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffec617cf0 a2=0 a3=0 items=0 ppid=3305 pid=3479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.694000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:40.697814 systemd[1]: run-docker-netns-3b124fada9f3.mount: Deactivated successfully. Jan 13 23:35:40.703907 systemd-networkd[1648]: vethe697aee: Link DOWN Jan 13 23:35:40.704544 kernel: docker0: port 1(vethe697aee) entered disabled state Jan 13 23:35:40.703915 systemd-networkd[1648]: vethe697aee: Lost carrier Jan 13 23:35:40.713120 kernel: vethe697aee (unregistering): left allmulticast mode Jan 13 23:35:40.713203 kernel: vethe697aee (unregistering): left promiscuous mode Jan 13 23:35:40.712000 audit: ANOM_PROMISCUOUS dev=vethe697aee prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 13 23:35:40.717323 kernel: docker0: port 1(vethe697aee) entered disabled state Jan 13 23:35:40.718476 systemd-networkd[1648]: docker0: Lost carrier Jan 13 23:35:40.720339 dockerd[3305]: time="2026-01-13T23:35:40.718943355Z" level=info msg="Removing stale sandbox 3b124fada9f3c2049dbcec56efb4f1db790286b32a37b85b5af678433250d541 (b57841942216bd27901638c8ac93ad473752923e58a832b0bfca6071c871eae2)" Jan 13 23:35:40.726326 dockerd[3305]: time="2026-01-13T23:35:40.726278592Z" level=warning msg="Failed deleting service host entries to the running container: open : no such file or directory" Jan 13 23:35:40.726474 dockerd[3305]: time="2026-01-13T23:35:40.726456109Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint 81ac9452bc3c8681a4c7dba22ae10f8f89c45f55ea648e3a2aa0088636b929da 4fed83936ce7a2caa56271ee239398a5d5ce3b78534abdea46e373a29c2326c2], retrying...." Jan 13 23:35:40.726000 audit: BPF prog-id=76 op=UNLOAD Jan 13 23:35:40.726000 audit: BPF prog-id=80 op=UNLOAD Jan 13 23:35:40.735273 systemd[1]: run-docker-netns-3b124fada9f3.mount: Deactivated successfully. Jan 13 23:35:40.741000 audit[3485]: NETFILTER_CFG table=filter:175 family=2 entries=1 op=nft_unregister_rule pid=3485 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.741000 audit[3485]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffde72a8f0 a2=0 a3=0 items=0 ppid=3305 pid=3485 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.741000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:40.748000 audit[3486]: NETFILTER_CFG table=filter:176 family=2 entries=1 op=nft_register_rule pid=3486 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.748000 audit[3486]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffcb794140 a2=0 a3=0 items=0 ppid=3305 pid=3486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.748000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:40.753000 audit[3490]: NETFILTER_CFG table=filter:177 family=10 entries=1 op=nft_unregister_rule pid=3490 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.753000 audit[3490]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffcd0e8650 a2=0 a3=0 items=0 ppid=3305 pid=3490 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.753000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:40.755000 audit[3491]: NETFILTER_CFG table=filter:178 family=10 entries=1 op=nft_register_rule pid=3491 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 23:35:40.755000 audit[3491]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffff0513bb0 a2=0 a3=0 items=0 ppid=3305 pid=3491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.755000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 23:35:40.760000 audit[3493]: NETFILTER_CFG table=nat:179 family=2 entries=1 op=nft_unregister_rule pid=3493 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.760000 audit[3493]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=404 a0=3 a1=ffffc3d11900 a2=0 a3=0 items=0 ppid=3305 pid=3493 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.760000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 13 23:35:40.764000 audit[3495]: NETFILTER_CFG table=nat:180 family=2 entries=1 op=nft_unregister_rule pid=3495 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.764000 audit[3495]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=280 a0=3 a1=fffffc27b210 a2=0 a3=0 items=0 ppid=3305 pid=3495 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.764000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 23:35:40.771000 audit[3498]: NETFILTER_CFG table=filter:181 family=2 entries=1 op=nft_unregister_rule pid=3498 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.771000 audit[3498]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffed4312a0 a2=0 a3=0 items=0 ppid=3305 pid=3498 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.771000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Jan 13 23:35:40.780000 audit[3502]: NETFILTER_CFG table=filter:182 family=2 entries=1 op=nft_unregister_rule pid=3502 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.780000 audit[3502]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=ffffe33a92d0 a2=0 a3=0 items=0 ppid=3305 pid=3502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.780000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:40.783000 audit[3504]: NETFILTER_CFG table=filter:183 family=2 entries=1 op=nft_unregister_rule pid=3504 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.783000 audit[3504]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=504 a0=3 a1=ffffd10b3820 a2=0 a3=0 items=0 ppid=3305 pid=3504 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.783000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 23:35:40.790000 audit[3506]: NETFILTER_CFG table=filter:184 family=2 entries=1 op=nft_unregister_rule pid=3506 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.790000 audit[3506]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=fffffe1f5a60 a2=0 a3=0 items=0 ppid=3305 pid=3506 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.790000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 23:35:40.795000 audit[3508]: NETFILTER_CFG table=filter:185 family=2 entries=1 op=nft_unregister_rule pid=3508 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.795000 audit[3508]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=420 a0=3 a1=ffffc48360d0 a2=0 a3=0 items=0 ppid=3305 pid=3508 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.795000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.806000 audit[3510]: NETFILTER_CFG table=filter:186 family=2 entries=1 op=nft_unregister_rule pid=3510 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.806000 audit[3510]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffd4d92f60 a2=0 a3=0 items=0 ppid=3305 pid=3510 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.806000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:40.823000 audit[3514]: NETFILTER_CFG table=nat:187 family=2 entries=1 op=nft_register_rule pid=3514 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.823000 audit[3514]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=412 a0=3 a1=ffffc9afdb60 a2=0 a3=0 items=0 ppid=3305 pid=3514 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.823000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 13 23:35:40.825000 audit[3516]: NETFILTER_CFG table=nat:188 family=2 entries=1 op=nft_register_rule pid=3516 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.825000 audit[3516]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=fffffe87b5e0 a2=0 a3=0 items=0 ppid=3305 pid=3516 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.825000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 23:35:40.833000 audit[3524]: NETFILTER_CFG table=filter:189 family=2 entries=1 op=nft_register_rule pid=3524 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.833000 audit[3524]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffd7aff670 a2=0 a3=0 items=0 ppid=3305 pid=3524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.833000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 13 23:35:40.838000 audit[3529]: NETFILTER_CFG table=filter:190 family=2 entries=1 op=nft_register_rule pid=3529 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.838000 audit[3529]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffc9ebab30 a2=0 a3=0 items=0 ppid=3305 pid=3529 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.838000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:40.840000 audit[3531]: NETFILTER_CFG table=filter:191 family=2 entries=1 op=nft_register_rule pid=3531 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.840000 audit[3531]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffd0529050 a2=0 a3=0 items=0 ppid=3305 pid=3531 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.840000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 23:35:40.841000 audit[3533]: NETFILTER_CFG table=filter:192 family=2 entries=1 op=nft_register_rule pid=3533 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.841000 audit[3533]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe9bf75b0 a2=0 a3=0 items=0 ppid=3305 pid=3533 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.841000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 23:35:40.843000 audit[3535]: NETFILTER_CFG table=filter:193 family=2 entries=1 op=nft_register_rule pid=3535 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.843000 audit[3535]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffce312140 a2=0 a3=0 items=0 ppid=3305 pid=3535 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.843000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 23:35:40.845000 audit[3537]: NETFILTER_CFG table=filter:194 family=2 entries=1 op=nft_register_rule pid=3537 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 23:35:40.845000 audit[3537]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff5e71950 a2=0 a3=0 items=0 ppid=3305 pid=3537 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:40.845000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 23:35:40.854317 dockerd[3305]: time="2026-01-13T23:35:40.854270352Z" level=warning msg="error locating sandbox id e25d966145774572fa28b9f434ae97b77e3954f5ce25f8dcabdc265a1d82930b: sandbox e25d966145774572fa28b9f434ae97b77e3954f5ce25f8dcabdc265a1d82930b not found" Jan 13 23:35:40.854454 dockerd[3305]: time="2026-01-13T23:35:40.854330362Z" level=warning msg="error locating sandbox id 3b124fada9f3c2049dbcec56efb4f1db790286b32a37b85b5af678433250d541: sandbox 3b124fada9f3c2049dbcec56efb4f1db790286b32a37b85b5af678433250d541 not found" Jan 13 23:35:40.854526 dockerd[3305]: time="2026-01-13T23:35:40.854510479Z" level=info msg="Loading containers: done." Jan 13 23:35:43.368595 dockerd[3305]: time="2026-01-13T23:35:43.368504395Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jan 13 23:35:43.369105 dockerd[3305]: time="2026-01-13T23:35:43.368641038Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Jan 13 23:35:43.369105 dockerd[3305]: time="2026-01-13T23:35:43.368690072Z" level=info msg="Initializing buildkit" Jan 13 23:35:43.380866 dockerd[3305]: time="2026-01-13T23:35:43.380776028Z" level=info msg="Completed buildkit initialization" Jan 13 23:35:43.385679 dockerd[3305]: time="2026-01-13T23:35:43.385532427Z" level=info msg="Daemon has completed initialization" Jan 13 23:35:43.386376 dockerd[3305]: time="2026-01-13T23:35:43.385856620Z" level=info msg="API listen on /run/docker.sock" Jan 13 23:35:43.386667 systemd[1]: Started docker.service - Docker Application Container Engine. Jan 13 23:35:43.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:43.463630 sshd[3348]: Connection closed by 10.200.16.10 port 55652 Jan 13 23:35:43.464266 sshd-session[3343]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:43.464000 audit[3343]: USER_END pid=3343 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:43.464000 audit[3343]: CRED_DISP pid=3343 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:43.468536 systemd[1]: sshd@24-10.200.20.17:22-10.200.16.10:55652.service: Deactivated successfully. Jan 13 23:35:43.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.200.20.17:22-10.200.16.10:55652 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:43.470707 systemd[1]: session-28.scope: Deactivated successfully. Jan 13 23:35:43.473789 systemd-logind[1930]: Session 28 logged out. Waiting for processes to exit. Jan 13 23:35:43.475127 systemd-logind[1930]: Removed session 28. Jan 13 23:35:43.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.200.20.17:22-10.200.16.10:53678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:43.553103 systemd[1]: Started sshd@25-10.200.20.17:22-10.200.16.10:53678.service - OpenSSH per-connection server daemon (10.200.16.10:53678). Jan 13 23:35:43.981000 audit[3574]: USER_ACCT pid=3574 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:43.983007 sshd[3574]: Accepted publickey for core from 10.200.16.10 port 53678 ssh2: RSA SHA256:vpLozeVYXEfLph4uLTbpR5MXktCD3IYoH3cJhTVWYv0 Jan 13 23:35:43.982000 audit[3574]: CRED_ACQ pid=3574 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:43.982000 audit[3574]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffca489e30 a2=3 a3=0 items=0 ppid=1 pid=3574 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=29 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:43.982000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 23:35:43.984287 sshd-session[3574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 23:35:43.988458 systemd-logind[1930]: New session 29 of user core. Jan 13 23:35:43.996749 systemd[1]: Started session-29.scope - Session 29 of User core. Jan 13 23:35:43.998000 audit[3574]: USER_START pid=3574 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:43.999000 audit[3578]: CRED_ACQ pid=3578 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:44.164222 systemd[1]: var-lib-docker-overlay2-fab58c88ced5fa79ce7661e16685ad9d8a89abd775d274c89f24cb95557e6384\x2dinit-merged.mount: Deactivated successfully. Jan 13 23:35:45.437374 containerd[3260]: time="2026-01-13T23:35:45.436917049Z" level=info msg="connecting to shim cd42e53dc7a0459e369b7a6eb3a971ff0153a5f48abf4b546021ea931628bca5" address="unix:///run/containerd/s/148501937a40565ce0c1bf4e97b1483fb3a194c58a2ed9ec9977ba28b59c6254" namespace=moby protocol=ttrpc version=3 Jan 13 23:35:45.457515 systemd[1]: Started docker-cd42e53dc7a0459e369b7a6eb3a971ff0153a5f48abf4b546021ea931628bca5.scope - libcontainer container cd42e53dc7a0459e369b7a6eb3a971ff0153a5f48abf4b546021ea931628bca5. Jan 13 23:35:45.465000 audit: BPF prog-id=81 op=LOAD Jan 13 23:35:45.469523 kernel: kauditd_printk_skb: 230 callbacks suppressed Jan 13 23:35:45.469586 kernel: audit: type=1334 audit(1768347345.465:642): prog-id=81 op=LOAD Jan 13 23:35:45.468000 audit: BPF prog-id=82 op=LOAD Jan 13 23:35:45.478020 kernel: audit: type=1334 audit(1768347345.468:643): prog-id=82 op=LOAD Jan 13 23:35:45.468000 audit[3606]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000138180 a2=98 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.494339 kernel: audit: type=1300 audit(1768347345.468:643): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000138180 a2=98 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.510571 kernel: audit: type=1327 audit(1768347345.468:643): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.468000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.473000 audit: BPF prog-id=82 op=UNLOAD Jan 13 23:35:45.515202 kernel: audit: type=1334 audit(1768347345.473:644): prog-id=82 op=UNLOAD Jan 13 23:35:45.473000 audit[3606]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.533846 kernel: audit: type=1300 audit(1768347345.473:644): arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.473000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.550360 kernel: audit: type=1327 audit(1768347345.473:644): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.473000 audit: BPF prog-id=83 op=LOAD Jan 13 23:35:45.554988 kernel: audit: type=1334 audit(1768347345.473:645): prog-id=83 op=LOAD Jan 13 23:35:45.473000 audit[3606]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001383e8 a2=98 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.571481 kernel: audit: type=1300 audit(1768347345.473:645): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001383e8 a2=98 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.473000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.588955 kernel: audit: type=1327 audit(1768347345.473:645): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.477000 audit: BPF prog-id=84 op=LOAD Jan 13 23:35:45.477000 audit[3606]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000138168 a2=98 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.477000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.514000 audit: BPF prog-id=84 op=UNLOAD Jan 13 23:35:45.514000 audit[3606]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.514000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.514000 audit: BPF prog-id=83 op=UNLOAD Jan 13 23:35:45.514000 audit[3606]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.514000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.514000 audit: BPF prog-id=85 op=LOAD Jan 13 23:35:45.514000 audit[3606]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000138648 a2=98 a3=0 items=0 ppid=3594 pid=3606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.514000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F63643432653533646337613034353965333639623761366562 Jan 13 23:35:45.605490 kernel: docker0: port 1(vethe6c26ca) entered blocking state Jan 13 23:35:45.605597 kernel: docker0: port 1(vethe6c26ca) entered disabled state Jan 13 23:35:45.608342 kernel: vethe6c26ca: entered allmulticast mode Jan 13 23:35:45.611463 kernel: vethe6c26ca: entered promiscuous mode Jan 13 23:35:45.596000 audit: ANOM_PROMISCUOUS dev=vethe6c26ca prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 13 23:35:45.596000 audit[3305]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000946ae0 a2=28 a3=0 items=0 ppid=1 pid=3305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 23:35:45.596000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 13 23:35:45.612172 systemd-networkd[1648]: vethe6c26ca: Link UP Jan 13 23:35:45.627339 kernel: eth0: renamed from veth68413ec Jan 13 23:35:45.636008 kernel: docker0: port 1(vethe6c26ca) entered blocking state Jan 13 23:35:45.636113 kernel: docker0: port 1(vethe6c26ca) entered forwarding state Jan 13 23:35:45.635897 systemd-networkd[1648]: vethe6c26ca: Gained carrier Jan 13 23:35:45.637037 systemd-networkd[1648]: docker0: Gained carrier Jan 13 23:35:45.851704 sshd[3578]: Connection closed by 10.200.16.10 port 53678 Jan 13 23:35:45.852484 sshd-session[3574]: pam_unix(sshd:session): session closed for user core Jan 13 23:35:45.852000 audit[3574]: USER_END pid=3574 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:45.853000 audit[3574]: CRED_DISP pid=3574 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.200.16.10 addr=10.200.16.10 terminal=ssh res=success' Jan 13 23:35:45.857278 systemd[1]: sshd@25-10.200.20.17:22-10.200.16.10:53678.service: Deactivated successfully. Jan 13 23:35:45.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.200.20.17:22-10.200.16.10:53678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 23:35:45.859207 systemd[1]: session-29.scope: Deactivated successfully. Jan 13 23:35:45.861976 systemd-logind[1930]: Session 29 logged out. Waiting for processes to exit. Jan 13 23:35:45.863048 systemd-logind[1930]: Removed session 29. Jan 13 23:35:46.939078 systemd-networkd[1648]: vethe6c26ca: Gained IPv6LL