Dec 18 11:10:05.915129 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:10:05.915166 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:10:05.915177 kernel: KASLR enabled Dec 18 11:10:05.915186 kernel: efi: EFI v2.7 by EDK II Dec 18 11:10:05.915193 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:10:05.915199 kernel: random: crng init done Dec 18 11:10:05.915206 kernel: secureboot: Secure boot disabled Dec 18 11:10:05.915214 kernel: ACPI: Early table checksum verification disabled Dec 18 11:10:05.915222 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:10:05.915230 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:10:05.915236 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915245 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915253 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915259 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915269 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915276 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915283 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915290 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915298 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:10:05.915306 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:10:05.915313 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:10:05.915319 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:10:05.915326 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:10:05.915332 kernel: Zone ranges: Dec 18 11:10:05.915339 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:10:05.915345 kernel: DMA32 empty Dec 18 11:10:05.915353 kernel: Normal empty Dec 18 11:10:05.915361 kernel: Device empty Dec 18 11:10:05.915369 kernel: Movable zone start for each node Dec 18 11:10:05.915378 kernel: Early memory node ranges Dec 18 11:10:05.915384 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:10:05.915392 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:10:05.915401 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:10:05.915409 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:10:05.915417 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:10:05.915424 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:10:05.915432 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:10:05.915440 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:10:05.915448 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:10:05.915455 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:10:05.915465 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:10:05.915474 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:10:05.915483 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:10:05.915490 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:10:05.915499 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:10:05.915506 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:10:05.915521 kernel: psci: probing for conduit method from ACPI. Dec 18 11:10:05.915528 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:10:05.915535 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:10:05.915542 kernel: psci: Trusted OS migration not required Dec 18 11:10:05.915552 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:10:05.915562 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:10:05.915569 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:10:05.915576 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:10:05.915583 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:10:05.915590 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:10:05.915597 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:10:05.915606 kernel: CPU features: detected: Spectre-v4 Dec 18 11:10:05.915613 kernel: CPU features: detected: Spectre-BHB Dec 18 11:10:05.915619 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:10:05.915628 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:10:05.915635 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:10:05.915643 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:10:05.915650 kernel: alternatives: applying boot alternatives Dec 18 11:10:05.915658 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:10:05.915665 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:10:05.915673 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:10:05.915679 kernel: Fallback order for Node 0: 0 Dec 18 11:10:05.915686 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:10:05.915693 kernel: Policy zone: DMA Dec 18 11:10:05.915700 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:10:05.915707 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:10:05.915714 kernel: software IO TLB: area num 4. Dec 18 11:10:05.915722 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:10:05.915729 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:10:05.915736 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:10:05.915743 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:10:05.915750 kernel: rcu: RCU event tracing is enabled. Dec 18 11:10:05.915760 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:10:05.915767 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:10:05.915774 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:10:05.915781 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:10:05.915788 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:10:05.915795 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:10:05.915803 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:10:05.915810 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:10:05.915817 kernel: GICv3: 256 SPIs implemented Dec 18 11:10:05.915824 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:10:05.915831 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:10:05.915838 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:10:05.915845 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:10:05.915852 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:10:05.915858 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:10:05.915876 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:10:05.915883 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:10:05.915893 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:10:05.915900 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:10:05.915907 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:10:05.915914 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:05.915921 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:10:05.915928 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:10:05.915936 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:10:05.915943 kernel: arm-pv: using stolen time PV Dec 18 11:10:05.915950 kernel: Console: colour dummy device 80x25 Dec 18 11:10:05.915958 kernel: ACPI: Core revision 20240827 Dec 18 11:10:05.915966 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:10:05.915974 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:10:05.915981 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:10:05.915988 kernel: landlock: Up and running. Dec 18 11:10:05.915996 kernel: SELinux: Initializing. Dec 18 11:10:05.916003 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:10:05.916010 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:10:05.916019 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:10:05.916026 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:10:05.916034 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:10:05.916041 kernel: Remapping and enabling EFI services. Dec 18 11:10:05.916048 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:10:05.916055 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:10:05.916068 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:10:05.916076 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:10:05.916083 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:05.916091 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:10:05.916099 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:10:05.916107 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:10:05.916115 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:10:05.916125 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:05.916133 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:10:05.916141 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:10:05.916148 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:10:05.916156 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:10:05.916164 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:10:05.916171 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:10:05.916179 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:10:05.916188 kernel: SMP: Total of 4 processors activated. Dec 18 11:10:05.916195 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:10:05.916203 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:10:05.916211 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:10:05.916218 kernel: CPU features: detected: Common not Private translations Dec 18 11:10:05.916226 kernel: CPU features: detected: CRC32 instructions Dec 18 11:10:05.916234 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:10:05.916242 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:10:05.916250 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:10:05.916258 kernel: CPU features: detected: Privileged Access Never Dec 18 11:10:05.916265 kernel: CPU features: detected: RAS Extension Support Dec 18 11:10:05.916273 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:10:05.916280 kernel: alternatives: applying system-wide alternatives Dec 18 11:10:05.916288 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:10:05.916296 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:10:05.916305 kernel: devtmpfs: initialized Dec 18 11:10:05.916313 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:10:05.916320 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:10:05.916328 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:10:05.916335 kernel: 0 pages in range for non-PLT usage Dec 18 11:10:05.916343 kernel: 515088 pages in range for PLT usage Dec 18 11:10:05.916351 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:10:05.916359 kernel: SMBIOS 3.0.0 present. Dec 18 11:10:05.916367 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:10:05.916375 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:10:05.916382 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:10:05.916390 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:10:05.916398 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:10:05.916405 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:10:05.916414 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:10:05.916422 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:10:05.916429 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:10:05.916437 kernel: cpuidle: using governor menu Dec 18 11:10:05.916445 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:10:05.916452 kernel: ASID allocator initialised with 32768 entries Dec 18 11:10:05.916460 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:10:05.916469 kernel: Serial: AMBA PL011 UART driver Dec 18 11:10:05.916476 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:10:05.916484 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:10:05.916491 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:10:05.916499 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:10:05.916507 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:10:05.916520 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:10:05.916528 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:10:05.916538 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:10:05.916546 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:10:05.916553 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:10:05.916561 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:10:05.916568 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:10:05.916576 kernel: ACPI: Interpreter enabled Dec 18 11:10:05.916584 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:10:05.916592 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:10:05.916600 kernel: ACPI: CPU0 has been hot-added Dec 18 11:10:05.916608 kernel: ACPI: CPU1 has been hot-added Dec 18 11:10:05.916615 kernel: ACPI: CPU2 has been hot-added Dec 18 11:10:05.916623 kernel: ACPI: CPU3 has been hot-added Dec 18 11:10:05.916630 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:10:05.916638 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:10:05.916647 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:10:05.916823 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:10:05.916968 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:10:05.917072 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:10:05.917172 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:10:05.917271 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:10:05.917285 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:10:05.917293 kernel: PCI host bridge to bus 0000:00 Dec 18 11:10:05.917397 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:10:05.917490 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:10:05.917596 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:10:05.917689 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:10:05.917808 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:10:05.917937 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:10:05.918090 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:10:05.918211 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:10:05.918313 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:10:05.919058 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:10:05.919161 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:10:05.919261 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:10:05.919354 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:10:05.919446 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:10:05.919546 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:10:05.919559 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:10:05.919567 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:10:05.919575 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:10:05.919583 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:10:05.919590 kernel: iommu: Default domain type: Translated Dec 18 11:10:05.919598 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:10:05.919606 kernel: efivars: Registered efivars operations Dec 18 11:10:05.919614 kernel: vgaarb: loaded Dec 18 11:10:05.919622 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:10:05.919630 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:10:05.919638 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:10:05.919645 kernel: pnp: PnP ACPI init Dec 18 11:10:05.919755 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:10:05.919767 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:10:05.919777 kernel: NET: Registered PF_INET protocol family Dec 18 11:10:05.919784 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:10:05.919792 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:10:05.919800 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:10:05.919808 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:10:05.919815 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:10:05.919824 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:10:05.919833 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:10:05.919841 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:10:05.919848 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:10:05.919856 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:10:05.919884 kernel: kvm [1]: HYP mode not available Dec 18 11:10:05.919892 kernel: Initialise system trusted keyrings Dec 18 11:10:05.919902 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:10:05.919915 kernel: Key type asymmetric registered Dec 18 11:10:05.919923 kernel: Asymmetric key parser 'x509' registered Dec 18 11:10:05.919931 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:10:05.919939 kernel: io scheduler mq-deadline registered Dec 18 11:10:05.919946 kernel: io scheduler kyber registered Dec 18 11:10:05.919954 kernel: io scheduler bfq registered Dec 18 11:10:05.919962 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:10:05.919971 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:10:05.919979 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:10:05.920092 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:10:05.920103 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:10:05.920111 kernel: thunder_xcv, ver 1.0 Dec 18 11:10:05.920118 kernel: thunder_bgx, ver 1.0 Dec 18 11:10:05.920126 kernel: nicpf, ver 1.0 Dec 18 11:10:05.920135 kernel: nicvf, ver 1.0 Dec 18 11:10:05.920248 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:10:05.920347 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:10:04 UTC (1766056204) Dec 18 11:10:05.920358 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:10:05.920366 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:10:05.920374 kernel: watchdog: NMI not fully supported Dec 18 11:10:05.920383 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:10:05.920391 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:10:05.920399 kernel: Segment Routing with IPv6 Dec 18 11:10:05.920406 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:10:05.920414 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:10:05.920422 kernel: Key type dns_resolver registered Dec 18 11:10:05.920429 kernel: registered taskstats version 1 Dec 18 11:10:05.920437 kernel: Loading compiled-in X.509 certificates Dec 18 11:10:05.920446 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:10:05.920454 kernel: Demotion targets for Node 0: null Dec 18 11:10:05.920462 kernel: Key type .fscrypt registered Dec 18 11:10:05.920469 kernel: Key type fscrypt-provisioning registered Dec 18 11:10:05.920477 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:10:05.920484 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:10:05.920492 kernel: ima: No architecture policies found Dec 18 11:10:05.920501 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:10:05.920515 kernel: clk: Disabling unused clocks Dec 18 11:10:05.920524 kernel: PM: genpd: Disabling unused power domains Dec 18 11:10:05.920532 kernel: Freeing unused kernel memory: 12736K Dec 18 11:10:05.920539 kernel: Run /init as init process Dec 18 11:10:05.920547 kernel: with arguments: Dec 18 11:10:05.920555 kernel: /init Dec 18 11:10:05.920564 kernel: with environment: Dec 18 11:10:05.920572 kernel: HOME=/ Dec 18 11:10:05.920579 kernel: TERM=linux Dec 18 11:10:05.920700 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:10:05.920801 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Dec 18 11:10:05.920811 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:10:05.920821 kernel: SCSI subsystem initialized Dec 18 11:10:05.920829 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:10:05.920837 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:10:05.920845 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:10:05.920853 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:05.920874 kernel: raid6: neonx8 gen() 15733 MB/s Dec 18 11:10:05.920883 kernel: raid6: neonx4 gen() 15653 MB/s Dec 18 11:10:05.920893 kernel: raid6: neonx2 gen() 13208 MB/s Dec 18 11:10:05.920901 kernel: raid6: neonx1 gen() 10473 MB/s Dec 18 11:10:05.920908 kernel: raid6: int64x8 gen() 6823 MB/s Dec 18 11:10:05.920916 kernel: raid6: int64x4 gen() 7322 MB/s Dec 18 11:10:05.920923 kernel: raid6: int64x2 gen() 6089 MB/s Dec 18 11:10:05.920931 kernel: raid6: int64x1 gen() 5036 MB/s Dec 18 11:10:05.920939 kernel: raid6: using algorithm neonx8 gen() 15733 MB/s Dec 18 11:10:05.920948 kernel: raid6: .... xor() 11973 MB/s, rmw enabled Dec 18 11:10:05.920955 kernel: raid6: using neon recovery algorithm Dec 18 11:10:05.920963 kernel: xor: measuring software checksum speed Dec 18 11:10:05.920971 kernel: 8regs : 20775 MB/sec Dec 18 11:10:05.920978 kernel: 32regs : 21681 MB/sec Dec 18 11:10:05.920986 kernel: arm64_neon : 27016 MB/sec Dec 18 11:10:05.920994 kernel: xor: using function: arm64_neon (27016 MB/sec) Dec 18 11:10:05.921001 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:10:05.921010 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Dec 18 11:10:05.921018 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:10:05.921026 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:05.921034 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:10:05.921041 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:10:05.921049 kernel: loop: module loaded Dec 18 11:10:05.921057 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:10:05.921066 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:10:05.921075 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:10:05.921085 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:10:05.921093 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:10:05.921102 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:10:05.921112 systemd[1]: Detected virtualization kvm. Dec 18 11:10:05.921120 systemd[1]: Detected architecture arm64. Dec 18 11:10:05.921128 systemd[1]: Running in initrd. Dec 18 11:10:05.921137 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:10:05.921145 systemd[1]: No hostname configured, using default hostname. Dec 18 11:10:05.921153 systemd[1]: Hostname set to . Dec 18 11:10:05.921161 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:10:05.921170 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:10:05.921179 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:10:05.921187 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:10:05.921196 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:10:05.921204 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:10:05.921214 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:10:05.921223 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:10:05.921231 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:10:05.921239 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:10:05.921248 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:10:05.921256 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:10:05.921264 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:10:05.921273 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:10:05.921281 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:10:05.921290 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:10:05.921298 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:10:05.921306 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:10:05.921315 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:10:05.921323 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:10:05.921332 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:10:05.921341 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:10:05.921355 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:10:05.921364 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:10:05.921373 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:10:05.921383 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:10:05.921392 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:10:05.921400 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:10:05.921409 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:10:05.921417 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:10:05.921428 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:10:05.921437 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:10:05.921445 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:05.921454 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:10:05.921463 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:10:05.921472 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:10:05.921481 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:10:05.921490 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:10:05.921528 systemd-journald[346]: Collecting audit messages is enabled. Dec 18 11:10:05.921550 kernel: Bridge firewalling registered Dec 18 11:10:05.921558 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:05.921568 kernel: audit: type=1130 audit(1766056205.919:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.921576 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:10:05.921586 systemd-journald[346]: Journal started Dec 18 11:10:05.921605 systemd-journald[346]: Runtime Journal (/run/log/journal/d68c0548cb60417487f3f884f6af69ba) is 6M, max 48.5M, 42.4M free. Dec 18 11:10:05.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.914267 systemd-modules-load[347]: Inserted module 'br_netfilter' Dec 18 11:10:05.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.926887 kernel: audit: type=1130 audit(1766056205.923:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.926910 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:10:05.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.930115 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:10:05.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.932643 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:10:05.936391 kernel: audit: type=1130 audit(1766056205.927:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.935971 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:10:05.938110 kernel: audit: type=1130 audit(1766056205.931:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.944019 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:10:05.946107 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:10:05.950299 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:10:05.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.953000 audit: BPF prog-id=5 op=LOAD Dec 18 11:10:05.954751 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:10:05.956347 kernel: audit: type=1130 audit(1766056205.951:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.956441 kernel: audit: type=1334 audit(1766056205.953:7): prog-id=5 op=LOAD Dec 18 11:10:05.960094 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:10:05.961775 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:10:05.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.966164 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:10:05.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.970583 kernel: audit: type=1130 audit(1766056205.961:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.970608 kernel: audit: type=1130 audit(1766056205.966:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.970608 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:10:05.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:05.974474 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:10:05.976817 kernel: audit: type=1130 audit(1766056205.970:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.002974 systemd-resolved[382]: Positive Trust Anchors: Dec 18 11:10:06.003119 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:10:06.003122 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:10:06.003154 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:10:06.013560 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:10:06.028759 systemd-resolved[382]: Defaulting to hostname 'linux'. Dec 18 11:10:06.030181 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:10:06.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.031198 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:10:06.080890 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:10:06.088882 kernel: iscsi: registered transport (tcp) Dec 18 11:10:06.101897 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:10:06.101919 kernel: QLogic iSCSI HBA Driver Dec 18 11:10:06.122207 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:10:06.143058 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:10:06.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.144412 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:10:06.189464 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:10:06.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.191733 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:10:06.193331 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:10:06.222095 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:10:06.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.223000 audit: BPF prog-id=6 op=LOAD Dec 18 11:10:06.223000 audit: BPF prog-id=7 op=LOAD Dec 18 11:10:06.224490 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:10:06.255796 systemd-udevd[626]: Using default interface naming scheme 'v258'. Dec 18 11:10:06.272748 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:10:06.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.275234 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:10:06.289905 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:10:06.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.290000 audit: BPF prog-id=8 op=LOAD Dec 18 11:10:06.292344 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:10:06.298300 dracut-pre-trigger[715]: rd.md=0: removing MD RAID activation Dec 18 11:10:06.322480 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:10:06.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.325147 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:10:06.337001 systemd-networkd[743]: lo: Link UP Dec 18 11:10:06.337010 systemd-networkd[743]: lo: Gained carrier Dec 18 11:10:06.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.337440 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:10:06.338709 systemd[1]: Reached target network.target - Network. Dec 18 11:10:06.409309 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:10:06.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.411807 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:10:06.483033 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:10:06.490890 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:10:06.497608 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:10:06.506448 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:10:06.508358 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:10:06.539090 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:10:06.539199 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:06.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.546900 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:06.552134 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:06.558997 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:06.559011 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:10:06.559386 systemd-networkd[743]: eth0: Link UP Dec 18 11:10:06.560434 systemd-networkd[743]: eth0: Gained carrier Dec 18 11:10:06.560444 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:06.578926 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:10:06.582002 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:06.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.607152 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:10:06.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:06.610135 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:10:06.611145 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:10:06.612858 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:10:06.615494 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:10:06.648574 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:10:06.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.561346 disk-uuid[812]: Warning: The kernel is still using the old partition table. Dec 18 11:10:07.561346 disk-uuid[812]: The new table will be used at the next reboot or after you Dec 18 11:10:07.561346 disk-uuid[812]: run partprobe(8) or kpartx(8) Dec 18 11:10:07.561346 disk-uuid[812]: The operation has completed successfully. Dec 18 11:10:07.567374 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:10:07.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.567528 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:10:07.569731 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:10:07.593895 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (845) Dec 18 11:10:07.595653 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:07.595686 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:07.597978 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:10:07.598000 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:10:07.602878 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:07.603639 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:10:07.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.605438 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:10:07.694245 ignition[864]: Ignition 2.24.0 Dec 18 11:10:07.694257 ignition[864]: Stage: fetch-offline Dec 18 11:10:07.694295 ignition[864]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:07.694305 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:07.694443 ignition[864]: parsed url from cmdline: "" Dec 18 11:10:07.694446 ignition[864]: no config URL provided Dec 18 11:10:07.694450 ignition[864]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:10:07.694458 ignition[864]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:10:07.694493 ignition[864]: op(1): [started] loading QEMU firmware config module Dec 18 11:10:07.694496 ignition[864]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:10:07.700395 ignition[864]: op(1): [finished] loading QEMU firmware config module Dec 18 11:10:07.700417 ignition[864]: QEMU firmware config was not found. Ignoring... Dec 18 11:10:07.705627 ignition[864]: parsing config with SHA512: 12f31d78a7e7a3bc653ff1fa2ce63c33ac66e8b482c9b14e90f3aacdd7a90056145cb21afd39e91082bb6a30032d51e1a9ad4ef2b7575c0ab51911ce50187b2b Dec 18 11:10:07.709589 unknown[864]: fetched base config from "system" Dec 18 11:10:07.709602 unknown[864]: fetched user config from "qemu" Dec 18 11:10:07.709775 ignition[864]: fetch-offline: fetch-offline passed Dec 18 11:10:07.711576 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:10:07.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.709852 ignition[864]: Ignition finished successfully Dec 18 11:10:07.713019 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:10:07.713786 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:10:07.750884 ignition[876]: Ignition 2.24.0 Dec 18 11:10:07.750900 ignition[876]: Stage: kargs Dec 18 11:10:07.751076 ignition[876]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:07.751084 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:07.754313 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:10:07.751778 ignition[876]: kargs: kargs passed Dec 18 11:10:07.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.751821 ignition[876]: Ignition finished successfully Dec 18 11:10:07.756899 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:10:07.787912 ignition[883]: Ignition 2.24.0 Dec 18 11:10:07.787923 ignition[883]: Stage: disks Dec 18 11:10:07.788071 ignition[883]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:07.788080 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:07.790055 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:10:07.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.788621 ignition[883]: disks: disks passed Dec 18 11:10:07.791822 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:10:07.788662 ignition[883]: Ignition finished successfully Dec 18 11:10:07.793324 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:10:07.794750 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:10:07.796417 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:10:07.797740 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:10:07.800273 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:10:07.840998 systemd-fsck[893]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 11:10:07.847947 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:10:07.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:07.850219 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:10:07.917833 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:10:07.919012 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:10:07.921079 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:10:07.921366 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:10:07.922923 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:10:07.923795 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:10:07.923829 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:10:07.923854 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:10:07.939815 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:10:07.942384 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:10:07.945096 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (901) Dec 18 11:10:07.948891 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:07.948922 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:07.951014 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:10:07.951058 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:10:07.952140 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:10:08.043897 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:10:08.044880 kernel: loop1: p1 p2 p3 Dec 18 11:10:08.059932 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:10:08.084898 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:10:08.084953 kernel: loop2: p1 p2 p3 Dec 18 11:10:08.095754 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:08.095790 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:08.095802 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:08.096612 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:08.097232 (sd-merge)[994]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:10:08.107139 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:08.130726 (sd-merge)[994]: Using extensions '00-flatcar-default.raw'. Dec 18 11:10:08.131581 (sd-merge)[994]: Merged extensions into '/sysroot/etc'. Dec 18 11:10:08.132416 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:10:08.137066 initrd-setup-root[1001]: /etc 00-flatcar-default Thu 2025-12-18 11:10:05 UTC Dec 18 11:10:08.138196 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:10:08.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.140145 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:10:08.141643 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:10:08.157411 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:10:08.158606 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:08.181074 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:10:08.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.193048 ignition[1010]: INFO : Ignition 2.24.0 Dec 18 11:10:08.193048 ignition[1010]: INFO : Stage: mount Dec 18 11:10:08.194445 ignition[1010]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:08.194445 ignition[1010]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:08.194445 ignition[1010]: INFO : mount: mount passed Dec 18 11:10:08.194445 ignition[1010]: INFO : Ignition finished successfully Dec 18 11:10:08.196397 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:10:08.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:08.198548 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:10:08.297037 systemd-networkd[743]: eth0: Gained IPv6LL Dec 18 11:10:08.919542 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:10:08.950455 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1023) Dec 18 11:10:08.950493 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:10:08.950524 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:10:08.956213 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:10:08.956251 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:10:08.958369 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:10:08.986072 ignition[1039]: INFO : Ignition 2.24.0 Dec 18 11:10:08.986072 ignition[1039]: INFO : Stage: files Dec 18 11:10:08.987508 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:08.987508 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:08.987508 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:10:08.987508 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:10:08.987508 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:10:08.993045 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:10:08.993045 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:10:08.993045 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:10:08.990703 unknown[1039]: wrote ssh authorized keys file for user: core Dec 18 11:10:08.998185 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:10:08.998185 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:10:08.998185 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing link "/sysroot/etc/extensions/docker-flatcar.raw" -> "/dev/null" Dec 18 11:10:08.998185 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing link "/sysroot/etc/extensions/docker-flatcar.raw" -> "/dev/null" Dec 18 11:10:08.998185 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/containerd-flatcar.raw" -> "/dev/null" Dec 18 11:10:08.998185 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/containerd-flatcar.raw" -> "/dev/null" Dec 18 11:10:08.998185 ignition[1039]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Dec 18 11:10:08.998185 ignition[1039]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:10:09.012015 ignition[1039]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:10:09.012015 ignition[1039]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Dec 18 11:10:09.012015 ignition[1039]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:10:09.031168 ignition[1039]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:10:09.035307 ignition[1039]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:10:09.036605 ignition[1039]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:10:09.036605 ignition[1039]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:10:09.036605 ignition[1039]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:10:09.036605 ignition[1039]: INFO : files: files passed Dec 18 11:10:09.036605 ignition[1039]: INFO : Ignition finished successfully Dec 18 11:10:09.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.046335 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 11:10:09.037437 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:10:09.047246 kernel: audit: type=1130 audit(1766056209.038:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.039673 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:10:09.052174 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:10:09.055072 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:10:09.055204 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:10:09.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.061757 kernel: audit: type=1130 audit(1766056209.056:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.061792 kernel: audit: type=1131 audit(1766056209.056:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.062764 initrd-setup-root-after-ignition[1072]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:10:09.064981 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:10:09.064981 initrd-setup-root-after-ignition[1074]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:10:09.067836 initrd-setup-root-after-ignition[1078]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:10:09.072917 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:10:09.072949 kernel: loop3: p1 p2 p3 Dec 18 11:10:09.079886 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:10:09.118979 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:10:09.119890 kernel: loop4: p1 p2 p3 Dec 18 11:10:09.128773 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.128796 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:09.128807 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:09.129725 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:09.130405 (sd-merge)[1082]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:10:09.133896 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:09.156786 (sd-merge)[1082]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:10:09.158253 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:10:09.165196 (sd-merge)[1092]: No extensions found. Dec 18 11:10:09.166352 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:10:09.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.168025 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:10:09.173786 kernel: audit: type=1130 audit(1766056209.167:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.173818 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:10:09.174037 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:10:09.195294 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:10:09.195463 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:10:09.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.198064 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:10:09.198277 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:10:09.206233 kernel: audit: type=1130 audit(1766056209.197:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.203958 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:10:09.207097 kernel: audit: type=1131 audit(1766056209.197:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.205727 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:10:09.206636 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:10:09.241186 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:10:09.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.245032 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:10:09.247173 kernel: audit: type=1130 audit(1766056209.241:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.270615 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:10:09.270753 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:10:09.272879 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:10:09.274830 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:10:09.276432 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:10:09.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.276557 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:10:09.278188 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:10:09.284026 kernel: audit: type=1131 audit(1766056209.277:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.281787 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:10:09.283379 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:10:09.284948 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:10:09.286493 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:10:09.288089 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:10:09.289737 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:10:09.291298 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:10:09.293069 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:10:09.294658 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:10:09.296423 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:10:09.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.301948 kernel: audit: type=1131 audit(1766056209.299:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.297742 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:10:09.297879 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:10:09.299381 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:10:09.302794 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:10:09.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.304469 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:10:09.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.304859 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:10:09.314276 kernel: audit: type=1131 audit(1766056209.307:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.306201 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:10:09.306326 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:10:09.307907 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:10:09.308008 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:10:09.312003 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:10:09.313339 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:10:09.313725 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:10:09.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.315418 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:10:09.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.316755 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:10:09.318283 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:10:09.318405 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:10:09.319799 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:10:09.319901 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:10:09.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.321545 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:10:09.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.321632 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:10:09.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.323089 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:10:09.323199 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:10:09.324913 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:10:09.325019 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:10:09.327710 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:10:09.329675 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:10:09.331025 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:10:09.331134 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:10:09.332787 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:10:09.332911 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:10:09.334422 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:10:09.334532 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:10:09.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.339586 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:10:09.345900 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:10:09.354568 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:10:09.358900 ignition[1111]: INFO : Ignition 2.24.0 Dec 18 11:10:09.358900 ignition[1111]: INFO : Stage: umount Dec 18 11:10:09.358900 ignition[1111]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:10:09.358900 ignition[1111]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:10:09.358900 ignition[1111]: INFO : umount: umount passed Dec 18 11:10:09.358900 ignition[1111]: INFO : Ignition finished successfully Dec 18 11:10:09.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.363000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.360631 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:10:09.360744 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:10:09.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.362250 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:10:09.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.362937 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:10:09.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.365034 systemd[1]: Stopped target network.target - Network. Dec 18 11:10:09.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.365819 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:10:09.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.365940 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:10:09.367367 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:10:09.367402 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:10:09.368704 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:10:09.368744 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:10:09.370169 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:10:09.370204 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:10:09.371620 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:10:09.371659 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:10:09.373181 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:10:09.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.374592 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:10:09.382589 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:10:09.382716 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:10:09.387958 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:10:09.388000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:10:09.388966 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:10:09.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.392126 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:10:09.393021 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:10:09.392000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:10:09.393065 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:10:09.395506 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:10:09.396293 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:10:09.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.396340 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:10:09.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.398134 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:10:09.398169 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:10:09.399647 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:10:09.399682 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:10:09.401215 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:10:09.412858 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:10:09.414919 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:10:09.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.417172 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:10:09.417297 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:10:09.419147 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:10:09.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.419187 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:10:09.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.420725 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:10:09.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.420763 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:10:09.422151 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:10:09.422190 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:10:09.429599 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:10:09.430553 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:10:09.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.430610 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:10:09.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.432612 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:10:09.436000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.432650 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:10:09.436000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.434308 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:10:09.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.434343 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:10:09.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.436278 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:10:09.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:09.436313 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:10:09.437920 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:10:09.437960 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:09.440528 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:10:09.440652 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:10:09.441734 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:10:09.441834 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:10:09.444410 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:10:09.447113 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:10:09.464077 systemd[1]: Switching root. Dec 18 11:10:09.498850 systemd-journald[346]: Journal stopped Dec 18 11:10:10.836381 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Dec 18 11:10:10.836437 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:10:10.836458 kernel: SELinux: policy capability open_perms=1 Dec 18 11:10:10.836469 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:10:10.836482 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:10:10.836501 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:10:10.836514 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:10:10.836524 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:10:10.836536 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:10:10.836575 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:10:10.836596 systemd[1]: Successfully loaded SELinux policy in 45.257ms. Dec 18 11:10:10.836610 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.042ms. Dec 18 11:10:10.836622 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:10:10.836633 systemd[1]: Detected virtualization kvm. Dec 18 11:10:10.836644 systemd[1]: Detected architecture arm64. Dec 18 11:10:10.836658 systemd[1]: Detected first boot. Dec 18 11:10:10.836669 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:10:10.836681 zram_generator::config[1160]: No configuration found. Dec 18 11:10:10.836697 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:10:10.836707 systemd[1]: Applying preset policy. Dec 18 11:10:10.836718 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:10:10.836730 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:10:10.836743 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:10:10.836756 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:10:10.836767 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:10:10.836779 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:10:10.836790 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:10:10.836801 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:10:10.836830 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:10:10.836841 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:10:10.836852 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:10:10.836869 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:10:10.836882 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:10:10.836894 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:10:10.836905 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:10:10.836917 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:10:10.836929 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:10:10.836940 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:10:10.836959 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:10:10.836970 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:10:10.836981 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:10:10.836991 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:10:10.837002 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:10:10.837014 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:10:10.837025 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:10:10.837037 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:10:10.837047 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:10:10.837059 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:10:10.837070 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:10:10.837081 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:10:10.837092 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:10:10.837103 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:10:10.837115 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:10:10.837126 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:10:10.837137 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:10:10.837148 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:10:10.837159 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:10:10.837170 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:10:10.837181 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:10:10.837193 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:10:10.837204 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:10:10.837215 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:10:10.837227 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:10:10.837237 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:10:10.837249 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:10:10.837260 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:10:10.837273 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:10:10.837285 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:10:10.837296 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:10:10.837308 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:10:10.837319 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:10:10.837330 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:10:10.837341 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:10:10.837353 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:10:10.837368 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:10:10.837381 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:10:10.837393 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:10:10.837403 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:10:10.837415 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:10:10.837427 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:10:10.837439 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:10:10.837450 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:10:10.837462 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:10:10.837475 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:10:10.837486 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:10:10.837505 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:10:10.837518 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:10:10.837530 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:10:10.837541 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:10:10.837554 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:10:10.837565 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:10:10.837576 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:10:10.837587 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:10:10.837598 kernel: fuse: init (API version 7.41) Dec 18 11:10:10.837609 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:10:10.837624 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:10:10.837639 kernel: ACPI: bus type drm_connector registered Dec 18 11:10:10.837650 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:10:10.837662 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:10:10.837673 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:10:10.837684 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:10:10.837717 systemd-journald[1228]: Collecting audit messages is enabled. Dec 18 11:10:10.837742 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:10:10.837755 systemd-journald[1228]: Journal started Dec 18 11:10:10.837775 systemd-journald[1228]: Runtime Journal (/run/log/journal/d68c0548cb60417487f3f884f6af69ba) is 6M, max 48.5M, 42.4M free. Dec 18 11:10:10.713000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:10:10.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.793000 audit: BPF prog-id=12 op=UNLOAD Dec 18 11:10:10.793000 audit: BPF prog-id=11 op=UNLOAD Dec 18 11:10:10.793000 audit: BPF prog-id=13 op=LOAD Dec 18 11:10:10.793000 audit: BPF prog-id=14 op=LOAD Dec 18 11:10:10.793000 audit: BPF prog-id=15 op=LOAD Dec 18 11:10:10.835000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:10:10.835000 audit[1228]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffc19773a0 a2=4000 a3=0 items=0 ppid=1 pid=1228 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:10.835000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:10:10.632709 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:10:10.642350 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:10:10.642743 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:10:10.839639 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:10:10.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.840465 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:10:10.841557 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:10:10.842654 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:10:10.843641 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:10:10.844698 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:10:10.845844 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:10:10.847920 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:10:10.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.849108 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:10:10.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.850383 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:10:10.850575 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:10:10.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.851938 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:10:10.852093 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:10:10.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.853160 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:10:10.853319 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:10:10.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.854580 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:10:10.854739 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:10:10.856061 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:10:10.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.857313 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:10:10.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.859375 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:10:10.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.860816 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:10:10.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.872114 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:10:10.873699 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:10:10.875898 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:10:10.877788 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:10:10.878901 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:10:10.878931 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:10:10.880616 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:10:10.881944 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:10:10.887989 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:10:10.890130 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:10:10.892034 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:10:10.894022 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:10:10.894962 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:10:10.901050 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:10:10.903090 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:10:10.906062 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:10:10.906992 systemd-journald[1228]: Time spent on flushing to /var/log/journal/d68c0548cb60417487f3f884f6af69ba is 31.540ms for 1011 entries. Dec 18 11:10:10.906992 systemd-journald[1228]: System Journal (/var/log/journal/d68c0548cb60417487f3f884f6af69ba) is 8M, max 163.5M, 155.5M free. Dec 18 11:10:10.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.909534 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:10:10.952248 systemd-journald[1228]: Received client request to flush runtime journal. Dec 18 11:10:10.910826 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:10:10.952788 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:10:10.924908 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:10:10.953550 kernel: loop4: p1 p2 p3 Dec 18 11:10:10.928078 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:10:10.953692 kernel: erofs: (device loop4p1): mounted with root inode @ nid 40. Dec 18 11:10:10.930091 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:10:10.933894 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:10:10.952224 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:10:10.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.955174 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:10:10.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.959174 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Dec 18 11:10:10.959545 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Dec 18 11:10:10.959646 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:10:10.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.963313 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:10:10.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.965095 kernel: loop5: detected capacity change from 0 to 38472 Dec 18 11:10:10.965259 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:10:10.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:10.966891 kernel: loop5: p1 p2 p3 Dec 18 11:10:10.970457 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:10:10.981272 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:10.981357 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:10:10.982255 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:10:10.982880 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:10:10.982954 (sd-merge)[1293]: device-mapper: reload ioctl on loop5p1-verity (253:2) failed: Invalid argument Dec 18 11:10:10.990892 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:10:11.003608 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:10:11.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.005000 audit: BPF prog-id=16 op=LOAD Dec 18 11:10:11.005000 audit: BPF prog-id=17 op=LOAD Dec 18 11:10:11.006000 audit: BPF prog-id=18 op=LOAD Dec 18 11:10:11.007575 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:10:11.008000 audit: BPF prog-id=19 op=LOAD Dec 18 11:10:11.010000 audit: BPF prog-id=20 op=LOAD Dec 18 11:10:11.010091 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:10:11.014015 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:10:11.015776 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:10:11.020081 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:10:11.025000 audit: BPF prog-id=21 op=LOAD Dec 18 11:10:11.026000 audit: BPF prog-id=22 op=LOAD Dec 18 11:10:11.026000 audit: BPF prog-id=23 op=LOAD Dec 18 11:10:11.028451 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:10:11.033895 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:10:11.034113 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:10:11.035886 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:10:11.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.036000 audit: BPF prog-id=24 op=LOAD Dec 18 11:10:11.036000 audit: BPF prog-id=25 op=LOAD Dec 18 11:10:11.036000 audit: BPF prog-id=26 op=LOAD Dec 18 11:10:11.038281 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Dec 18 11:10:11.038297 systemd-tmpfiles[1305]: ACLs are not supported, ignoring. Dec 18 11:10:11.039382 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:10:11.042378 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:10:11.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.063905 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:10:11.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.076662 systemd-nsresourced[1310]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:10:11.077615 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:10:11.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.123708 systemd-oomd[1302]: No swap; memory pressure usage will be degraded Dec 18 11:10:11.125062 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:10:11.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.139688 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:10:11.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.141328 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:10:11.155963 systemd-resolved[1303]: Positive Trust Anchors: Dec 18 11:10:11.156111 systemd-resolved[1303]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:10:11.156115 systemd-resolved[1303]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:10:11.156146 systemd-resolved[1303]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:10:11.159759 systemd-resolved[1303]: Defaulting to hostname 'linux'. Dec 18 11:10:11.160894 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:10:11.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.161960 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:10:11.349982 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:10:11.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.350000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:10:11.350000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:10:11.351000 audit: BPF prog-id=27 op=LOAD Dec 18 11:10:11.352000 audit: BPF prog-id=28 op=LOAD Dec 18 11:10:11.353707 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:10:11.387506 systemd-udevd[1332]: Using default interface naming scheme 'v258'. Dec 18 11:10:11.419131 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:10:11.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.420000 audit: BPF prog-id=29 op=LOAD Dec 18 11:10:11.421788 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:10:11.480751 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:10:11.485293 systemd-networkd[1334]: lo: Link UP Dec 18 11:10:11.485301 systemd-networkd[1334]: lo: Gained carrier Dec 18 11:10:11.487001 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:10:11.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.489105 systemd[1]: Reached target network.target - Network. Dec 18 11:10:11.490955 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:10:11.493746 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:10:11.512907 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:10:11.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.514943 systemd-networkd[1334]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:11.514951 systemd-networkd[1334]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:10:11.515664 systemd-networkd[1334]: eth0: Link UP Dec 18 11:10:11.515798 systemd-networkd[1334]: eth0: Gained carrier Dec 18 11:10:11.515846 systemd-networkd[1334]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:10:11.526989 systemd-networkd[1334]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:10:11.527534 systemd-timesyncd[1304]: Network configuration changed, trying to establish connection. Dec 18 11:10:11.529568 systemd-timesyncd[1304]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:10:11.529690 systemd-timesyncd[1304]: Initial clock synchronization to Thu 2025-12-18 11:10:11.910328 UTC. Dec 18 11:10:11.587126 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:10:11.591026 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:10:11.627012 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:10:11.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.635228 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:10:11.645421 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:10:11.649887 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:10:11.650071 (sd-merge)[1293]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:10:11.652207 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:10:11.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.654521 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:10:11.659885 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:10:11.668966 (sd-merge)[1391]: No extensions found. Dec 18 11:10:11.669553 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:10:11.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.672788 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:10:11.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.675571 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:10:11.697314 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:10:11.697344 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:10:11.697509 systemd-tmpfiles[1395]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:10:11.698275 systemd-tmpfiles[1395]: ACLs are not supported, ignoring. Dec 18 11:10:11.698326 systemd-tmpfiles[1395]: ACLs are not supported, ignoring. Dec 18 11:10:11.700962 systemd-tmpfiles[1395]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:10:11.700978 systemd-tmpfiles[1395]: Skipping /boot Dec 18 11:10:11.706941 systemd-tmpfiles[1395]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:10:11.706957 systemd-tmpfiles[1395]: Skipping /boot Dec 18 11:10:11.716264 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:10:11.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.719830 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:10:11.721449 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:10:11.723516 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:10:11.734007 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:10:11.736454 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:10:11.749000 audit[1406]: AUDIT1127 pid=1406 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.754950 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:10:11.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.765557 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:10:11.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:11.769000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:10:11.769000 audit[1427]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe4ba9b80 a2=420 a3=0 items=0 ppid=1401 pid=1427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:11.769000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:10:11.771085 augenrules[1427]: No rules Dec 18 11:10:11.771998 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:10:11.773967 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:10:11.774971 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:10:11.776147 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:10:11.963436 ldconfig[1403]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:10:11.967852 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:10:11.971996 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:10:11.999530 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:10:12.000677 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:10:12.003081 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:10:12.004122 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:10:12.005318 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:10:12.006351 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:10:12.007445 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:10:12.008593 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:10:12.009579 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:10:12.010669 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:10:12.010705 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:10:12.011520 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:10:12.012985 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:10:12.015359 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:10:12.017625 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:10:12.024838 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:10:12.026036 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:10:12.027249 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:10:12.028561 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:10:12.030245 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:10:12.031842 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:10:12.032763 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:10:12.033665 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:10:12.034616 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:10:12.034651 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:10:12.035643 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:10:12.037396 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:10:12.039272 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:10:12.041419 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:10:12.042329 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:10:12.049042 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:10:12.049200 jq[1442]: false Dec 18 11:10:12.050785 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:10:12.054087 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:10:12.057119 extend-filesystems[1443]: Found /dev/vda6 Dec 18 11:10:12.057316 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:10:12.058251 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:10:12.059109 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:10:12.060626 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:10:12.063924 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:10:12.064056 extend-filesystems[1443]: Found /dev/vda9 Dec 18 11:10:12.066277 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:10:12.066490 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:10:12.070069 extend-filesystems[1443]: Checking size of /dev/vda9 Dec 18 11:10:12.074239 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:10:12.074530 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:10:12.077123 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:10:12.079667 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:10:12.082459 extend-filesystems[1443]: Resized partition /dev/vda9 Dec 18 11:10:12.083922 update_engine[1457]: I20251218 11:10:12.083455 1457 main.cc:92] Flatcar Update Engine starting Dec 18 11:10:12.084149 extend-filesystems[1477]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 11:10:12.090938 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Dec 18 11:10:12.091025 kernel: EXT4-fs (vda9): resized filesystem to 474107 Dec 18 11:10:12.091777 jq[1458]: true Dec 18 11:10:12.104324 extend-filesystems[1477]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 11:10:12.104324 extend-filesystems[1477]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 11:10:12.104324 extend-filesystems[1477]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Dec 18 11:10:12.110200 extend-filesystems[1443]: Resized filesystem in /dev/vda9 Dec 18 11:10:12.108698 dbus-daemon[1440]: [system] SELinux support is enabled Dec 18 11:10:12.108457 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:10:12.112081 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:10:12.113183 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:10:12.115665 update_engine[1457]: I20251218 11:10:12.115605 1457 update_check_scheduler.cc:74] Next update check in 6m40s Dec 18 11:10:12.117816 jq[1482]: true Dec 18 11:10:12.123927 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:10:12.125130 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:10:12.125167 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:10:12.126256 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:10:12.126279 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:10:12.134196 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:10:12.144801 systemd-logind[1454]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:10:12.145267 systemd-logind[1454]: New seat seat0. Dec 18 11:10:12.147280 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:10:12.172110 bash[1503]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:10:12.173779 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:10:12.176639 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:10:12.181546 locksmithd[1489]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:10:12.329869 sshd_keygen[1467]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:10:12.349397 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:10:12.351847 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:10:12.367993 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:10:12.368271 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:10:12.370586 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:10:12.387621 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:10:12.390182 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:10:12.392120 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:10:12.393381 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:10:12.969793 systemd-networkd[1334]: eth0: Gained IPv6LL Dec 18 11:10:12.972182 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:10:12.973801 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:10:12.976265 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:10:12.978503 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:10:13.011358 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:10:13.012882 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:10:13.013154 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:10:13.015137 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:10:13.015331 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:10:13.018039 systemd[1]: Startup finished in 1.421s (kernel) + 4.564s (initrd) + 3.503s (userspace) = 9.489s. Dec 18 11:10:17.484853 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:10:17.486122 systemd[1]: Started sshd@0-1-10.0.0.51:22-10.0.0.1:54168.service - OpenSSH per-connection server daemon (10.0.0.1:54168). Dec 18 11:10:17.556875 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 54168 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:17.558783 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:17.565696 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:10:17.566745 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:10:17.571344 systemd-logind[1454]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:17.597751 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:10:17.600707 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:10:17.621393 (systemd)[1552]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:17.623446 systemd-logind[1454]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:10:17.750276 systemd[1552]: Queued start job for default target default.target. Dec 18 11:10:17.761986 systemd[1552]: Created slice app.slice - User Application Slice. Dec 18 11:10:17.762019 systemd[1552]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:10:17.762034 systemd[1552]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:10:17.762087 systemd[1552]: Reached target paths.target - Paths. Dec 18 11:10:17.762111 systemd[1552]: Reached target timers.target - Timers. Dec 18 11:10:17.763435 systemd[1552]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:10:17.764648 systemd[1552]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:10:17.765551 systemd[1552]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:10:17.774218 systemd[1552]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:10:17.774298 systemd[1552]: Reached target sockets.target - Sockets. Dec 18 11:10:17.776864 systemd[1552]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:10:17.777001 systemd[1552]: Reached target basic.target - Basic System. Dec 18 11:10:17.777054 systemd[1552]: Reached target default.target - Main User Target. Dec 18 11:10:17.777083 systemd[1552]: Startup finished in 148ms. Dec 18 11:10:17.777292 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:10:17.778754 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:10:17.789771 systemd[1]: Started sshd@1-4097-10.0.0.51:22-10.0.0.1:54180.service - OpenSSH per-connection server daemon (10.0.0.1:54180). Dec 18 11:10:17.854601 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 54180 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:17.856018 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:17.860238 systemd-logind[1454]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:17.869211 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:10:17.880469 sshd[1570]: Connection closed by 10.0.0.1 port 54180 Dec 18 11:10:17.880965 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:17.894735 systemd[1]: sshd@1-4097-10.0.0.51:22-10.0.0.1:54180.service: Deactivated successfully. Dec 18 11:10:17.898369 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:10:17.899199 systemd-logind[1454]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:10:17.901558 systemd[1]: Started sshd@2-4098-10.0.0.51:22-10.0.0.1:54186.service - OpenSSH per-connection server daemon (10.0.0.1:54186). Dec 18 11:10:17.902553 systemd-logind[1454]: Removed session 3. Dec 18 11:10:17.972120 sshd[1576]: Accepted publickey for core from 10.0.0.1 port 54186 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:17.973600 sshd-session[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:17.977932 systemd-logind[1454]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:17.985146 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:10:17.993595 sshd[1581]: Connection closed by 10.0.0.1 port 54186 Dec 18 11:10:17.993482 sshd-session[1576]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:17.998611 systemd[1]: Started sshd@3-8193-10.0.0.51:22-10.0.0.1:54190.service - OpenSSH per-connection server daemon (10.0.0.1:54190). Dec 18 11:10:17.999077 systemd[1]: sshd@2-4098-10.0.0.51:22-10.0.0.1:54186.service: Deactivated successfully. Dec 18 11:10:18.000524 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:10:18.003102 systemd-logind[1454]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:10:18.003890 systemd-logind[1454]: Removed session 4. Dec 18 11:10:18.050716 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 54190 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:18.052239 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:18.056253 systemd-logind[1454]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:18.066113 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:10:18.078458 sshd[1591]: Connection closed by 10.0.0.1 port 54190 Dec 18 11:10:18.079049 sshd-session[1584]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:18.090258 systemd[1]: sshd@3-8193-10.0.0.51:22-10.0.0.1:54190.service: Deactivated successfully. Dec 18 11:10:18.093402 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:10:18.094255 systemd-logind[1454]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:10:18.096724 systemd[1]: Started sshd@4-12289-10.0.0.51:22-10.0.0.1:54202.service - OpenSSH per-connection server daemon (10.0.0.1:54202). Dec 18 11:10:18.097196 systemd-logind[1454]: Removed session 5. Dec 18 11:10:18.160531 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 54202 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:18.161968 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:18.165943 systemd-logind[1454]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:18.181183 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:10:18.201192 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:10:18.201470 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:18.216875 sudo[1602]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:18.219267 sshd[1601]: Connection closed by 10.0.0.1 port 54202 Dec 18 11:10:18.219137 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:18.233149 systemd[1]: sshd@4-12289-10.0.0.51:22-10.0.0.1:54202.service: Deactivated successfully. Dec 18 11:10:18.234859 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:10:18.235680 systemd-logind[1454]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:10:18.238987 systemd[1]: Started sshd@5-2-10.0.0.51:22-10.0.0.1:54216.service - OpenSSH per-connection server daemon (10.0.0.1:54216). Dec 18 11:10:18.239666 systemd-logind[1454]: Removed session 6. Dec 18 11:10:18.304216 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 54216 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:18.305667 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:18.310465 systemd-logind[1454]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:18.318153 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:10:18.332724 sudo[1615]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:10:18.333121 sudo[1615]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:18.336236 sudo[1615]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:18.344286 sudo[1614]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:10:18.344550 sudo[1614]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:18.351810 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:10:18.396000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:10:18.398900 kernel: kauditd_printk_skb: 121 callbacks suppressed Dec 18 11:10:18.398938 kernel: audit: type=1305 audit(1766056218.396:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:10:18.396000 audit[1639]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff2058dc0 a2=420 a3=0 items=0 ppid=1620 pid=1639 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:18.399012 kernel: audit: type=1300 audit(1766056218.396:164): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff2058dc0 a2=420 a3=0 items=0 ppid=1620 pid=1639 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:18.402168 augenrules[1639]: No rules Dec 18 11:10:18.396000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:10:18.403366 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:10:18.403561 kernel: audit: type=1327 audit(1766056218.396:164): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:10:18.403664 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:10:18.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.404501 kernel: audit: type=1130 audit(1766056218.403:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.406503 sudo[1614]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:18.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.409126 kernel: audit: type=1131 audit(1766056218.403:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.405000 audit[1614]: AUDIT1106 pid=1614 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.412071 kernel: audit: type=1106 audit(1766056218.405:167): pid=1614 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.412148 sshd[1613]: Connection closed by 10.0.0.1 port 54216 Dec 18 11:10:18.412604 sshd-session[1609]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:18.405000 audit[1614]: AUDIT1104 pid=1614 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.416119 kernel: audit: type=1104 audit(1766056218.405:168): pid=1614 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.412000 audit[1609]: AUDIT1106 pid=1609 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.416207 kernel: audit: type=1106 audit(1766056218.412:169): pid=1609 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.412000 audit[1609]: AUDIT1104 pid=1609 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.422107 kernel: audit: type=1104 audit(1766056218.412:170): pid=1609 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.423332 systemd[1]: sshd@5-2-10.0.0.51:22-10.0.0.1:54216.service: Deactivated successfully. Dec 18 11:10:18.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-2-10.0.0.51:22-10.0.0.1:54216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.425114 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:10:18.425846 systemd-logind[1454]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:10:18.427067 kernel: audit: type=1131 audit(1766056218.422:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-2-10.0.0.51:22-10.0.0.1:54216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.428538 systemd[1]: Started sshd@6-3-10.0.0.51:22-10.0.0.1:54226.service - OpenSSH per-connection server daemon (10.0.0.1:54226). Dec 18 11:10:18.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-3-10.0.0.51:22-10.0.0.1:54226 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.429304 systemd-logind[1454]: Removed session 7. Dec 18 11:10:18.496000 audit[1648]: AUDIT1101 pid=1648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.498320 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 54226 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:18.498000 audit[1648]: AUDIT1103 pid=1648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.498000 audit[1648]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc96a17c0 a2=3 a3=0 items=0 ppid=1 pid=1648 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:18.498000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:18.499565 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:18.503521 systemd-logind[1454]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:18.530098 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:10:18.531000 audit[1648]: AUDIT1105 pid=1648 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.533000 audit[1652]: AUDIT1103 pid=1652 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.537940 sshd[1652]: Connection closed by 10.0.0.1 port 54226 Dec 18 11:10:18.538223 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:18.538000 audit[1648]: AUDIT1106 pid=1648 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.538000 audit[1648]: AUDIT1104 pid=1648 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.558148 systemd[1]: sshd@6-3-10.0.0.51:22-10.0.0.1:54226.service: Deactivated successfully. Dec 18 11:10:18.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-3-10.0.0.51:22-10.0.0.1:54226 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.560559 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:10:18.561420 systemd-logind[1454]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:10:18.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-4-10.0.0.51:22-10.0.0.1:54240 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:18.564295 systemd[1]: Started sshd@7-4-10.0.0.51:22-10.0.0.1:54240.service - OpenSSH per-connection server daemon (10.0.0.1:54240). Dec 18 11:10:18.564966 systemd-logind[1454]: Removed session 8. Dec 18 11:10:18.624000 audit[1659]: AUDIT1101 pid=1659 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.625737 sshd[1659]: Accepted publickey for core from 10.0.0.1 port 54240 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:18.626000 audit[1659]: AUDIT1103 pid=1659 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.626000 audit[1659]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe72bc760 a2=3 a3=0 items=0 ppid=1 pid=1659 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:18.626000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:18.628057 sshd-session[1659]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:18.634824 systemd-logind[1454]: New session '9' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:18.640106 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 18 11:10:18.642000 audit[1659]: AUDIT1105 pid=1659 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:18.644000 audit[1663]: AUDIT1103 pid=1663 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:19.134827 sshd[1663]: Connection closed by 10.0.0.1 port 54240 Dec 18 11:10:19.135163 sshd-session[1659]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:19.137000 audit[1659]: AUDIT1106 pid=1659 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:19.137000 audit[1659]: AUDIT1104 pid=1659 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:19.151405 systemd[1]: sshd@7-4-10.0.0.51:22-10.0.0.1:54240.service: Deactivated successfully. Dec 18 11:10:19.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-4-10.0.0.51:22-10.0.0.1:54240 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:19.153563 systemd[1]: session-9.scope: Deactivated successfully. Dec 18 11:10:19.154986 systemd-logind[1454]: Session 9 logged out. Waiting for processes to exit. Dec 18 11:10:19.159106 systemd[1]: Started sshd@8-5-10.0.0.51:22-10.0.0.1:54242.service - OpenSSH per-connection server daemon (10.0.0.1:54242). Dec 18 11:10:19.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-5-10.0.0.51:22-10.0.0.1:54242 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:19.162845 systemd-logind[1454]: Removed session 9. Dec 18 11:10:19.236000 audit[1678]: AUDIT1101 pid=1678 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:19.237753 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 54242 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:19.237000 audit[1678]: AUDIT1103 pid=1678 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:19.237000 audit[1678]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9a9a0e0 a2=3 a3=0 items=0 ppid=1 pid=1678 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:19.237000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:19.239598 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:19.243864 systemd-logind[1454]: New session '10' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:19.253197 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 18 11:10:19.255000 audit[1678]: AUDIT1105 pid=1678 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:19.257000 audit[1682]: AUDIT1103 pid=1682 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:22.635000 audit[1683]: AUDIT1101 pid=1683 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.637912 sudo[1683]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv docker.raw containerd.raw /etc/extensions/ Dec 18 11:10:22.636000 audit[1683]: AUDIT1110 pid=1683 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.636000 audit[1683]: AUDIT1105 pid=1683 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.638170 sudo[1683]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:22.807495 sudo[1683]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:22.806000 audit[1683]: AUDIT1106 pid=1683 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.806000 audit[1683]: AUDIT1104 pid=1683 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.808838 sshd[1682]: Connection closed by 10.0.0.1 port 54242 Dec 18 11:10:22.809325 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:22.808000 audit[1678]: AUDIT1106 pid=1678 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:22.809000 audit[1678]: AUDIT1104 pid=1678 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:22.817543 systemd[1]: sshd@8-5-10.0.0.51:22-10.0.0.1:54242.service: Deactivated successfully. Dec 18 11:10:22.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-5-10.0.0.51:22-10.0.0.1:54242 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.819051 systemd[1]: session-10.scope: Deactivated successfully. Dec 18 11:10:22.819270 systemd[1]: session-10.scope: Consumed 2.929s CPU time, 398.3M memory peak. Dec 18 11:10:22.819784 systemd-logind[1454]: Session 10 logged out. Waiting for processes to exit. Dec 18 11:10:22.821665 systemd[1]: Started sshd@9-12290-10.0.0.51:22-10.0.0.1:56270.service - OpenSSH per-connection server daemon (10.0.0.1:56270). Dec 18 11:10:22.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-12290-10.0.0.51:22-10.0.0.1:56270 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.822868 systemd-logind[1454]: Removed session 10. Dec 18 11:10:22.885000 audit[1743]: AUDIT1101 pid=1743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:22.886855 sshd[1743]: Accepted publickey for core from 10.0.0.1 port 56270 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:22.886000 audit[1743]: AUDIT1103 pid=1743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:22.886000 audit[1743]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9cd86b0 a2=3 a3=0 items=0 ppid=1 pid=1743 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:22.886000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:22.888169 sshd-session[1743]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:22.892746 systemd-logind[1454]: New session '11' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:22.906067 systemd[1]: Started session-11.scope - Session 11 of User core. Dec 18 11:10:22.907000 audit[1743]: AUDIT1105 pid=1743 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:22.909000 audit[1747]: AUDIT1103 pid=1747 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:22.917000 audit[1749]: AUDIT1101 pid=1749 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.918488 sudo[1749]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart systemd-sysext Dec 18 11:10:22.917000 audit[1749]: AUDIT1110 pid=1749 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.918732 sudo[1749]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:22.917000 audit[1749]: AUDIT1105 pid=1749 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.925641 systemd[1]: Stopping systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:10:22.943766 systemd[1]: systemd-sysext.service: Deactivated successfully. Dec 18 11:10:22.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:22.944960 systemd[1]: Stopped systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:10:22.946498 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:10:22.965892 kernel: loop5: detected capacity change from 0 to 315600 Dec 18 11:10:22.977555 kernel: EXT4-fs (loop5): write access unavailable, skipping orphan cleanup Dec 18 11:10:22.977625 kernel: EXT4-fs (loop5): mounted filesystem 1531a14e-8feb-4f80-960a-c298672ca8eb ro without journal. Quota mode: none. Dec 18 11:10:22.980885 kernel: EXT4-fs (loop5): unmounting filesystem 1531a14e-8feb-4f80-960a-c298672ca8eb. Dec 18 11:10:23.008903 kernel: loop6: detected capacity change from 0 to 301296 Dec 18 11:10:23.017940 kernel: EXT4-fs (loop6): write access unavailable, skipping orphan cleanup Dec 18 11:10:23.017979 kernel: EXT4-fs (loop6): mounted filesystem f27a71b4-2d8a-4c5c-b6b5-9b6d1027aa9d ro without journal. Quota mode: none. Dec 18 11:10:23.021893 kernel: EXT4-fs (loop6): unmounting filesystem f27a71b4-2d8a-4c5c-b6b5-9b6d1027aa9d. Dec 18 11:10:23.050902 kernel: loop7: detected capacity change from 0 to 315600 Dec 18 11:10:23.062955 kernel: EXT4-fs (loop7): write access unavailable, skipping orphan cleanup Dec 18 11:10:23.063017 kernel: EXT4-fs (loop7): mounted filesystem 1531a14e-8feb-4f80-960a-c298672ca8eb ro without journal. Quota mode: none. Dec 18 11:10:23.064902 kernel: loop1: detected capacity change from 0 to 301296 Dec 18 11:10:23.073975 kernel: EXT4-fs (loop1): write access unavailable, skipping orphan cleanup Dec 18 11:10:23.074005 kernel: EXT4-fs (loop1): mounted filesystem f27a71b4-2d8a-4c5c-b6b5-9b6d1027aa9d ro without journal. Quota mode: none. Dec 18 11:10:23.074592 (sd-merge)[1762]: Using extensions 'containerd.raw', 'docker.raw'. Dec 18 11:10:23.077400 (sd-merge)[1762]: Merged extensions into '/usr'. Dec 18 11:10:23.081950 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:10:23.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.082861 sudo[1749]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:23.082000 audit[1749]: AUDIT1106 pid=1749 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.082000 audit[1749]: AUDIT1104 pid=1749 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.092498 sudo[1748]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl daemon-reload Dec 18 11:10:23.092777 sudo[1748]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:23.091000 audit[1748]: AUDIT1101 pid=1748 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.091000 audit[1748]: AUDIT1110 pid=1748 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.091000 audit[1748]: AUDIT1105 pid=1748 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.098303 systemd[1]: Reload requested from client PID 1768 ('systemctl') (unit session-11.scope)... Dec 18 11:10:23.098319 systemd[1]: Reloading... Dec 18 11:10:23.164075 zram_generator::config[1819]: No configuration found. Dec 18 11:10:23.336745 systemd[1]: /usr/lib/systemd/system/docker.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 18 11:10:23.343320 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:10:23.414058 systemd[1]: Reloading finished in 315 ms. Dec 18 11:10:23.445000 audit: BPF prog-id=33 op=LOAD Dec 18 11:10:23.447177 kernel: kauditd_printk_skb: 56 callbacks suppressed Dec 18 11:10:23.447223 kernel: audit: type=1334 audit(1766056223.445:220): prog-id=33 op=LOAD Dec 18 11:10:23.445000 audit: BPF prog-id=16 op=UNLOAD Dec 18 11:10:23.446000 audit: BPF prog-id=34 op=LOAD Dec 18 11:10:23.448680 kernel: audit: type=1334 audit(1766056223.445:221): prog-id=16 op=UNLOAD Dec 18 11:10:23.448709 kernel: audit: type=1334 audit(1766056223.446:222): prog-id=34 op=LOAD Dec 18 11:10:23.446000 audit: BPF prog-id=35 op=LOAD Dec 18 11:10:23.450046 kernel: audit: type=1334 audit(1766056223.446:223): prog-id=35 op=LOAD Dec 18 11:10:23.447000 audit: BPF prog-id=17 op=UNLOAD Dec 18 11:10:23.450106 kernel: audit: type=1334 audit(1766056223.447:224): prog-id=17 op=UNLOAD Dec 18 11:10:23.447000 audit: BPF prog-id=18 op=UNLOAD Dec 18 11:10:23.447000 audit: BPF prog-id=36 op=LOAD Dec 18 11:10:23.451522 kernel: audit: type=1334 audit(1766056223.447:225): prog-id=18 op=UNLOAD Dec 18 11:10:23.451540 kernel: audit: type=1334 audit(1766056223.447:226): prog-id=36 op=LOAD Dec 18 11:10:23.447000 audit: BPF prog-id=29 op=UNLOAD Dec 18 11:10:23.452254 kernel: audit: type=1334 audit(1766056223.447:227): prog-id=29 op=UNLOAD Dec 18 11:10:23.448000 audit: BPF prog-id=37 op=LOAD Dec 18 11:10:23.448000 audit: BPF prog-id=24 op=UNLOAD Dec 18 11:10:23.454234 kernel: audit: type=1334 audit(1766056223.448:228): prog-id=37 op=LOAD Dec 18 11:10:23.449000 audit: BPF prog-id=38 op=LOAD Dec 18 11:10:23.449000 audit: BPF prog-id=39 op=LOAD Dec 18 11:10:23.449000 audit: BPF prog-id=25 op=UNLOAD Dec 18 11:10:23.449000 audit: BPF prog-id=26 op=UNLOAD Dec 18 11:10:23.451000 audit: BPF prog-id=40 op=LOAD Dec 18 11:10:23.451000 audit: BPF prog-id=19 op=UNLOAD Dec 18 11:10:23.452000 audit: BPF prog-id=41 op=LOAD Dec 18 11:10:23.452000 audit: BPF prog-id=20 op=UNLOAD Dec 18 11:10:23.453000 audit: BPF prog-id=42 op=LOAD Dec 18 11:10:23.453000 audit: BPF prog-id=43 op=LOAD Dec 18 11:10:23.453000 audit: BPF prog-id=27 op=UNLOAD Dec 18 11:10:23.453000 audit: BPF prog-id=28 op=UNLOAD Dec 18 11:10:23.454460 kernel: audit: type=1334 audit(1766056223.448:229): prog-id=24 op=UNLOAD Dec 18 11:10:23.455000 audit: BPF prog-id=44 op=LOAD Dec 18 11:10:23.455000 audit: BPF prog-id=13 op=UNLOAD Dec 18 11:10:23.455000 audit: BPF prog-id=45 op=LOAD Dec 18 11:10:23.455000 audit: BPF prog-id=46 op=LOAD Dec 18 11:10:23.455000 audit: BPF prog-id=14 op=UNLOAD Dec 18 11:10:23.455000 audit: BPF prog-id=15 op=UNLOAD Dec 18 11:10:23.457000 audit: BPF prog-id=47 op=LOAD Dec 18 11:10:23.457000 audit: BPF prog-id=21 op=UNLOAD Dec 18 11:10:23.457000 audit: BPF prog-id=48 op=LOAD Dec 18 11:10:23.457000 audit: BPF prog-id=49 op=LOAD Dec 18 11:10:23.457000 audit: BPF prog-id=22 op=UNLOAD Dec 18 11:10:23.457000 audit: BPF prog-id=23 op=UNLOAD Dec 18 11:10:23.459000 audit: BPF prog-id=50 op=LOAD Dec 18 11:10:23.459000 audit: BPF prog-id=30 op=UNLOAD Dec 18 11:10:23.459000 audit: BPF prog-id=51 op=LOAD Dec 18 11:10:23.459000 audit: BPF prog-id=52 op=LOAD Dec 18 11:10:23.459000 audit: BPF prog-id=31 op=UNLOAD Dec 18 11:10:23.459000 audit: BPF prog-id=32 op=UNLOAD Dec 18 11:10:23.466010 sudo[1748]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:23.465000 audit[1748]: AUDIT1106 pid=1748 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.465000 audit[1748]: AUDIT1104 pid=1748 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.469447 sshd[1747]: Connection closed by 10.0.0.1 port 56270 Dec 18 11:10:23.469988 sshd-session[1743]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:23.469000 audit[1743]: AUDIT1106 pid=1743 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:23.469000 audit[1743]: AUDIT1104 pid=1743 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:23.479848 systemd[1]: sshd@9-12290-10.0.0.51:22-10.0.0.1:56270.service: Deactivated successfully. Dec 18 11:10:23.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-12290-10.0.0.51:22-10.0.0.1:56270 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.481330 systemd[1]: session-11.scope: Deactivated successfully. Dec 18 11:10:23.484935 systemd-logind[1454]: Session 11 logged out. Waiting for processes to exit. Dec 18 11:10:23.486281 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:10:23.495080 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:10:23.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-12291-10.0.0.51:22-10.0.0.1:56284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.496172 systemd[1]: Started sshd@10-12291-10.0.0.51:22-10.0.0.1:56284.service - OpenSSH per-connection server daemon (10.0.0.1:56284). Dec 18 11:10:23.496714 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:10:23.497790 systemd-logind[1454]: Removed session 11. Dec 18 11:10:23.507895 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:10:23.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:23.544000 audit[1857]: AUDIT1101 pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:23.545293 sshd[1857]: Accepted publickey for core from 10.0.0.1 port 56284 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:23.545000 audit[1857]: AUDIT1103 pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:23.545000 audit[1857]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd73a0a0 a2=3 a3=0 items=0 ppid=1 pid=1857 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:23.545000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:23.546706 sshd-session[1857]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:23.551224 systemd-logind[1454]: New session '12' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:23.558066 systemd[1]: Started session-12.scope - Session 12 of User core. Dec 18 11:10:23.559000 audit[1857]: AUDIT1105 pid=1857 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:23.561000 audit[1871]: AUDIT1103 pid=1871 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:23.578781 containerd[1861]: time="2025-12-18T11:10:23.578277939Z" level=info msg="starting containerd" revision=1c90a442489720eec95342e1789ee8a5e1b9536f version=v1.6.9 Dec 18 11:10:23.597764 containerd[1861]: time="2025-12-18T11:10:23.597665643Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 18 11:10:23.597846 containerd[1861]: time="2025-12-18T11:10:23.597801880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:23.599811 containerd[1861]: time="2025-12-18T11:10:23.599526331Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.12.62-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 18 11:10:23.599811 containerd[1861]: time="2025-12-18T11:10:23.599802525Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:23.600115 containerd[1861]: time="2025-12-18T11:10:23.600073826Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 18 11:10:23.600115 containerd[1861]: time="2025-12-18T11:10:23.600103063Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:23.600167 containerd[1861]: time="2025-12-18T11:10:23.600120572Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 18 11:10:23.600167 containerd[1861]: time="2025-12-18T11:10:23.600131410Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:23.600227 containerd[1861]: time="2025-12-18T11:10:23.600208364Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:23.600499 containerd[1861]: time="2025-12-18T11:10:23.600462438Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:23.600671 containerd[1861]: time="2025-12-18T11:10:23.600635797Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 18 11:10:23.600671 containerd[1861]: time="2025-12-18T11:10:23.600661597Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 18 11:10:23.600734 containerd[1861]: time="2025-12-18T11:10:23.600717280Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 18 11:10:23.600764 containerd[1861]: time="2025-12-18T11:10:23.600735639Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:10:23.604830 containerd[1861]: time="2025-12-18T11:10:23.604793543Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 18 11:10:23.604872 containerd[1861]: time="2025-12-18T11:10:23.604830301Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 18 11:10:23.604872 containerd[1861]: time="2025-12-18T11:10:23.604844172Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 18 11:10:23.604939 containerd[1861]: time="2025-12-18T11:10:23.604923876Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605025 containerd[1861]: time="2025-12-18T11:10:23.604943124Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605025 containerd[1861]: time="2025-12-18T11:10:23.604957480Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605025 containerd[1861]: time="2025-12-18T11:10:23.604969692Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605347 containerd[1861]: time="2025-12-18T11:10:23.605312083Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605393 containerd[1861]: time="2025-12-18T11:10:23.605358345Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605393 containerd[1861]: time="2025-12-18T11:10:23.605374035Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605393 containerd[1861]: time="2025-12-18T11:10:23.605386328Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.605480 containerd[1861]: time="2025-12-18T11:10:23.605399349Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 18 11:10:23.605552 containerd[1861]: time="2025-12-18T11:10:23.605530774Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 18 11:10:23.605634 containerd[1861]: time="2025-12-18T11:10:23.605616867Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 18 11:10:23.606139 containerd[1861]: time="2025-12-18T11:10:23.606063104Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 18 11:10:23.606139 containerd[1861]: time="2025-12-18T11:10:23.606103704Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606139 containerd[1861]: time="2025-12-18T11:10:23.606119111Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 18 11:10:23.606390 containerd[1861]: time="2025-12-18T11:10:23.606374398Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606469 containerd[1861]: time="2025-12-18T11:10:23.606445246Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606531 containerd[1861]: time="2025-12-18T11:10:23.606519774Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606670 containerd[1861]: time="2025-12-18T11:10:23.606599720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606670 containerd[1861]: time="2025-12-18T11:10:23.606620627Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606670 containerd[1861]: time="2025-12-18T11:10:23.606634255Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606670 containerd[1861]: time="2025-12-18T11:10:23.606646912Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606670 containerd[1861]: time="2025-12-18T11:10:23.606658396Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.606809 containerd[1861]: time="2025-12-18T11:10:23.606796170Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 18 11:10:23.607040 containerd[1861]: time="2025-12-18T11:10:23.607004346Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.607181 containerd[1861]: time="2025-12-18T11:10:23.607116562Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.607181 containerd[1861]: time="2025-12-18T11:10:23.607136013Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.607181 containerd[1861]: time="2025-12-18T11:10:23.607148185Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 18 11:10:23.607181 containerd[1861]: time="2025-12-18T11:10:23.607162460Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 18 11:10:23.607296 containerd[1861]: time="2025-12-18T11:10:23.607282319Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 18 11:10:23.607361 containerd[1861]: time="2025-12-18T11:10:23.607341035Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 18 11:10:23.607437 containerd[1861]: time="2025-12-18T11:10:23.607425268Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 18 11:10:23.607747 containerd[1861]: time="2025-12-18T11:10:23.607690665Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 18 11:10:23.607933 containerd[1861]: time="2025-12-18T11:10:23.607916230Z" level=info msg="Connect containerd service" Dec 18 11:10:23.608054 containerd[1861]: time="2025-12-18T11:10:23.608029538Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 18 11:10:23.609592 containerd[1861]: time="2025-12-18T11:10:23.609546015Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:10:23.610205 containerd[1861]: time="2025-12-18T11:10:23.610157523Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:10:23.610245 containerd[1861]: time="2025-12-18T11:10:23.610219556Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:10:23.610245 containerd[1861]: time="2025-12-18T11:10:23.610236499Z" level=info msg="containerd successfully booted in 0.033271s" Dec 18 11:10:23.610374 containerd[1861]: time="2025-12-18T11:10:23.610255950Z" level=info msg="Start subscribing containerd event" Dec 18 11:10:23.610690 containerd[1861]: time="2025-12-18T11:10:23.610659322Z" level=info msg="Start recovering state" Dec 18 11:10:23.610811 containerd[1861]: time="2025-12-18T11:10:23.610789695Z" level=info msg="Start event monitor" Dec 18 11:10:23.610912 containerd[1861]: time="2025-12-18T11:10:23.610892490Z" level=info msg="Start snapshots syncer" Dec 18 11:10:23.610942 containerd[1861]: time="2025-12-18T11:10:23.610913113Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:10:23.610942 containerd[1861]: time="2025-12-18T11:10:23.610923546Z" level=info msg="Start streaming server" Dec 18 11:10:23.627893 systemd[1]: Starting docker.service - Docker Application Container Engine... Dec 18 11:10:23.651150 (dockerd)[1885]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Dec 18 11:10:23.830928 dockerd[1885]: time="2025-12-18T11:10:23.830788147Z" level=info msg="Starting up" Dec 18 11:10:23.836031 dockerd[1885]: time="2025-12-18T11:10:23.835995793Z" level=info msg="parsed scheme: \"unix\"" module=grpc Dec 18 11:10:23.836031 dockerd[1885]: time="2025-12-18T11:10:23.836022442Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Dec 18 11:10:23.836145 dockerd[1885]: time="2025-12-18T11:10:23.836044724Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///run/containerd/containerd.sock 0 }] }" module=grpc Dec 18 11:10:23.836145 dockerd[1885]: time="2025-12-18T11:10:23.836055157Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Dec 18 11:10:23.842951 dockerd[1885]: time="2025-12-18T11:10:23.842813329Z" level=info msg="parsed scheme: \"unix\"" module=grpc Dec 18 11:10:23.842951 dockerd[1885]: time="2025-12-18T11:10:23.842838764Z" level=info msg="scheme \"unix\" not registered, fallback to default scheme" module=grpc Dec 18 11:10:23.842951 dockerd[1885]: time="2025-12-18T11:10:23.842854576Z" level=info msg="ccResolverWrapper: sending update to cc: {[{unix:///run/containerd/containerd.sock 0 }] }" module=grpc Dec 18 11:10:23.842951 dockerd[1885]: time="2025-12-18T11:10:23.842863270Z" level=info msg="ClientConn switching balancer to \"pick_first\"" module=grpc Dec 18 11:10:23.991349 dockerd[1885]: time="2025-12-18T11:10:23.991278549Z" level=info msg="Loading containers: start." Dec 18 11:10:24.030000 audit[1918]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1918 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.030000 audit[1918]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffeabab700 a2=0 a3=0 items=0 ppid=1885 pid=1918 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.030000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Dec 18 11:10:24.032000 audit[1920]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1920 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.032000 audit[1920]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffcf3ea2e0 a2=0 a3=0 items=0 ppid=1885 pid=1920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.032000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Dec 18 11:10:24.034000 audit[1922]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1922 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.034000 audit[1922]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff2c28490 a2=0 a3=0 items=0 ppid=1885 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.034000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 18 11:10:24.036000 audit[1924]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1924 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.036000 audit[1924]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd701c270 a2=0 a3=0 items=0 ppid=1885 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.036000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:24.038000 audit[1926]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1926 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.038000 audit[1926]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffec17c9e0 a2=0 a3=0 items=0 ppid=1885 pid=1926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.038000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6A0052455455524E Dec 18 11:10:24.040000 audit[1928]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_rule pid=1928 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.040000 audit[1928]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffe2760320 a2=0 a3=0 items=0 ppid=1885 pid=1928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.040000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D49534F4C4154494F4E2D53544147452D32002D6A0052455455524E Dec 18 11:10:24.047000 audit[1930]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1930 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.047000 audit[1930]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffce1e5d10 a2=0 a3=0 items=0 ppid=1885 pid=1930 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.047000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Dec 18 11:10:24.049000 audit[1932]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1932 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.049000 audit[1932]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffff60f7600 a2=0 a3=0 items=0 ppid=1885 pid=1932 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.049000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Dec 18 11:10:24.051000 audit[1934]: NETFILTER_CFG table=filter:10 family=2 entries=2 op=nft_register_chain pid=1934 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.051000 audit[1934]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=336 a0=3 a1=fffff739f290 a2=0 a3=0 items=0 ppid=1885 pid=1934 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.051000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:24.058000 audit[1938]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_unregister_rule pid=1938 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.058000 audit[1938]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=216 a0=3 a1=ffffcb246920 a2=0 a3=0 items=0 ppid=1885 pid=1938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.058000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:24.065000 audit[1939]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1939 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.065000 audit[1939]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffff632e890 a2=0 a3=0 items=0 ppid=1885 pid=1939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.065000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:24.073893 kernel: Initializing XFRM netlink socket Dec 18 11:10:24.088987 dockerd[1885]: time="2025-12-18T11:10:24.088892444Z" level=info msg="Default bridge (docker0) is assigned with an IP address 172.17.0.0/16. Daemon option --bip can be used to set a preferred IP address" Dec 18 11:10:24.096000 audit[1947]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1947 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.096000 audit[1947]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=fffffc7a0db0 a2=0 a3=0 items=0 ppid=1885 pid=1947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.096000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Dec 18 11:10:24.115000 audit[1951]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1951 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.115000 audit[1951]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffffdb95c0 a2=0 a3=0 items=0 ppid=1885 pid=1951 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.115000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Dec 18 11:10:24.118000 audit[1954]: NETFILTER_CFG table=filter:15 family=2 entries=1 op=nft_register_rule pid=1954 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.118000 audit[1954]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffee780350 a2=0 a3=0 items=0 ppid=1885 pid=1954 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.118000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Dec 18 11:10:24.120000 audit[1956]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_rule pid=1956 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.120000 audit[1956]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=fffff612c570 a2=0 a3=0 items=0 ppid=1885 pid=1956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.120000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Dec 18 11:10:24.122000 audit[1958]: NETFILTER_CFG table=nat:17 family=2 entries=2 op=nft_register_chain pid=1958 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.122000 audit[1958]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=fffffe02f4e0 a2=0 a3=0 items=0 ppid=1885 pid=1958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.122000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Dec 18 11:10:24.124000 audit[1960]: NETFILTER_CFG table=nat:18 family=2 entries=2 op=nft_register_chain pid=1960 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.124000 audit[1960]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffedd4f070 a2=0 a3=0 items=0 ppid=1885 pid=1960 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.124000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Dec 18 11:10:24.127000 audit[1962]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_rule pid=1962 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.127000 audit[1962]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffe4380350 a2=0 a3=0 items=0 ppid=1885 pid=1962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.127000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Dec 18 11:10:24.132000 audit[1965]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_rule pid=1965 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.132000 audit[1965]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=508 a0=3 a1=ffffe82e0550 a2=0 a3=0 items=0 ppid=1885 pid=1965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.132000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Dec 18 11:10:24.134000 audit[1967]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1967 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.134000 audit[1967]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=240 a0=3 a1=fffffb078700 a2=0 a3=0 items=0 ppid=1885 pid=1967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.134000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 18 11:10:24.136000 audit[1969]: NETFILTER_CFG table=filter:22 family=2 entries=1 op=nft_register_rule pid=1969 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.136000 audit[1969]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffd37f1060 a2=0 a3=0 items=0 ppid=1885 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.136000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:24.138000 audit[1971]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_rule pid=1971 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.138000 audit[1971]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffcee68cd0 a2=0 a3=0 items=0 ppid=1885 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.138000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Dec 18 11:10:24.140483 systemd-networkd[1334]: docker0: Link UP Dec 18 11:10:24.146000 audit[1975]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_unregister_rule pid=1975 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.146000 audit[1975]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffdbc590a0 a2=0 a3=0 items=0 ppid=1885 pid=1975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.146000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:24.160000 audit[1976]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_rule pid=1976 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:24.160000 audit[1976]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffca168c70 a2=0 a3=0 items=0 ppid=1885 pid=1976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:24.160000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:24.161400 dockerd[1885]: time="2025-12-18T11:10:24.161355871Z" level=info msg="Loading containers: done." Dec 18 11:10:24.184942 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck4158331213-merged.mount: Deactivated successfully. Dec 18 11:10:24.192977 dockerd[1885]: time="2025-12-18T11:10:24.192925933Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 18 11:10:24.193158 dockerd[1885]: time="2025-12-18T11:10:24.193133383Z" level=info msg="Docker daemon" commit=3056208 graphdriver(s)=overlay2 version=20.10.21 Dec 18 11:10:24.193250 dockerd[1885]: time="2025-12-18T11:10:24.193229132Z" level=info msg="Daemon has completed initialization" Dec 18 11:10:24.209112 systemd[1]: Started docker.service - Docker Application Container Engine. Dec 18 11:10:24.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:24.214929 dockerd[1885]: time="2025-12-18T11:10:24.214861536Z" level=info msg="API listen on /run/docker.sock" Dec 18 11:10:25.388476 systemd[1]: var-lib-docker-overlay2-4ca2dd450a3c84647cda656e9f503b088c34e9748ef77d32005abb92dcdc7c3c\x2dinit-merged.mount: Deactivated successfully. Dec 18 11:10:25.418110 kernel: docker0: port 1(veth603dc7e) entered blocking state Dec 18 11:10:25.418212 kernel: docker0: port 1(veth603dc7e) entered disabled state Dec 18 11:10:25.418232 kernel: veth603dc7e: entered allmulticast mode Dec 18 11:10:25.419117 kernel: veth603dc7e: entered promiscuous mode Dec 18 11:10:25.415000 audit: ANOM_PROMISCUOUS dev=veth603dc7e prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 18 11:10:25.415000 audit[1885]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=f a1=4000910e40 a2=28 a3=0 items=0 ppid=1 pid=1885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.415000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 18 11:10:25.420261 systemd-networkd[1334]: veth603dc7e: Link UP Dec 18 11:10:25.461830 containerd[1861]: time="2025-12-18T11:10:25.461754246Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Dec 18 11:10:25.462396 containerd[1861]: time="2025-12-18T11:10:25.461838951Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Dec 18 11:10:25.462396 containerd[1861]: time="2025-12-18T11:10:25.461867509Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Dec 18 11:10:25.462396 containerd[1861]: time="2025-12-18T11:10:25.462111983Z" level=info msg="starting signal loop" namespace=moby path=/run/containerd/io.containerd.runtime.v2.task/moby/4cac9851e8f3a53a15e844c18bd3922f9e5cf7b3cabc72bd8640d384f1391791 pid=2024 runtime=io.containerd.runc.v2 Dec 18 11:10:25.488060 systemd[1]: Started docker-4cac9851e8f3a53a15e844c18bd3922f9e5cf7b3cabc72bd8640d384f1391791.scope - libcontainer container 4cac9851e8f3a53a15e844c18bd3922f9e5cf7b3cabc72bd8640d384f1391791. Dec 18 11:10:25.495000 audit: BPF prog-id=53 op=LOAD Dec 18 11:10:25.496000 audit: BPF prog-id=54 op=LOAD Dec 18 11:10:25.496000 audit[2034]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=40001958e0 a2=78 a3=0 items=0 ppid=2024 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.496000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636163393835316538663361353361313565383434633138 Dec 18 11:10:25.496000 audit: BPF prog-id=55 op=LOAD Dec 18 11:10:25.496000 audit[2034]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000195670 a2=78 a3=0 items=0 ppid=2024 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.496000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636163393835316538663361353361313565383434633138 Dec 18 11:10:25.496000 audit: BPF prog-id=55 op=UNLOAD Dec 18 11:10:25.496000 audit[2034]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2024 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.496000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636163393835316538663361353361313565383434633138 Dec 18 11:10:25.496000 audit: BPF prog-id=54 op=UNLOAD Dec 18 11:10:25.496000 audit[2034]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=10 a1=0 a2=0 a3=0 items=0 ppid=2024 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.496000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636163393835316538663361353361313565383434633138 Dec 18 11:10:25.496000 audit: BPF prog-id=56 op=LOAD Dec 18 11:10:25.496000 audit[2034]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=16 a0=5 a1=4000195b40 a2=78 a3=0 items=0 ppid=2024 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.496000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F34636163393835316538663361353361313565383434633138 Dec 18 11:10:25.568094 kernel: eth0: renamed from veth9c661f5 Dec 18 11:10:25.568192 kernel: docker0: port 1(veth603dc7e) entered blocking state Dec 18 11:10:25.568213 kernel: docker0: port 1(veth603dc7e) entered forwarding state Dec 18 11:10:25.569009 systemd-networkd[1334]: veth603dc7e: Gained carrier Dec 18 11:10:25.569463 systemd-networkd[1334]: docker0: Gained carrier Dec 18 11:10:25.571331 systemd-resolved[1303]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 18 11:10:25.589398 systemd[1]: docker-4cac9851e8f3a53a15e844c18bd3922f9e5cf7b3cabc72bd8640d384f1391791.scope: Deactivated successfully. Dec 18 11:10:25.588000 audit: BPF prog-id=53 op=UNLOAD Dec 18 11:10:25.600953 dockerd[1885]: time="2025-12-18T11:10:25.600913944Z" level=info msg="ignoring event" container=4cac9851e8f3a53a15e844c18bd3922f9e5cf7b3cabc72bd8640d384f1391791 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 18 11:10:25.601236 containerd[1861]: time="2025-12-18T11:10:25.600969042Z" level=info msg="shim disconnected" id=4cac9851e8f3a53a15e844c18bd3922f9e5cf7b3cabc72bd8640d384f1391791 Dec 18 11:10:25.601236 containerd[1861]: time="2025-12-18T11:10:25.601186935Z" level=warning msg="cleaning up after shim disconnected" id=4cac9851e8f3a53a15e844c18bd3922f9e5cf7b3cabc72bd8640d384f1391791 namespace=moby Dec 18 11:10:25.601236 containerd[1861]: time="2025-12-18T11:10:25.601197221Z" level=info msg="cleaning up dead shim" Dec 18 11:10:25.606855 containerd[1861]: time="2025-12-18T11:10:25.606807336Z" level=warning msg="cleanup warnings time=\"2025-12-18T11:10:25Z\" level=info msg=\"starting signal loop\" namespace=moby pid=2080 runtime=io.containerd.runc.v2\n" Dec 18 11:10:25.610920 systemd-networkd[1334]: veth603dc7e: Lost carrier Dec 18 11:10:25.611255 kernel: docker0: port 1(veth603dc7e) entered disabled state Dec 18 11:10:25.611295 kernel: veth9c661f5: renamed from eth0 Dec 18 11:10:25.624156 systemd-networkd[1334]: veth603dc7e: Link DOWN Dec 18 11:10:25.624888 kernel: docker0: port 1(veth603dc7e) entered disabled state Dec 18 11:10:25.624929 kernel: veth603dc7e (unregistering): left allmulticast mode Dec 18 11:10:25.626014 kernel: veth603dc7e (unregistering): left promiscuous mode Dec 18 11:10:25.621000 audit: ANOM_PROMISCUOUS dev=veth603dc7e prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 18 11:10:25.626141 kernel: docker0: port 1(veth603dc7e) entered disabled state Dec 18 11:10:25.621000 audit[1885]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=f a1=4000a58560 a2=20 a3=0 items=0 ppid=1 pid=1885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.621000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 18 11:10:25.653248 sshd[1871]: Connection closed by 10.0.0.1 port 56284 Dec 18 11:10:25.654754 sshd-session[1857]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:25.654000 audit[1857]: AUDIT1106 pid=1857 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.654000 audit[1857]: AUDIT1104 pid=1857 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.662000 audit: BPF prog-id=56 op=UNLOAD Dec 18 11:10:25.666848 systemd[1]: sshd@10-12291-10.0.0.51:22-10.0.0.1:56284.service: Deactivated successfully. Dec 18 11:10:25.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-12291-10.0.0.51:22-10.0.0.1:56284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:25.668509 systemd[1]: session-12.scope: Deactivated successfully. Dec 18 11:10:25.669818 systemd-logind[1454]: Session 12 logged out. Waiting for processes to exit. Dec 18 11:10:25.671360 systemd-logind[1454]: Removed session 12. Dec 18 11:10:25.673038 systemd[1]: Started sshd@11-6-10.0.0.51:22-10.0.0.1:56290.service - OpenSSH per-connection server daemon (10.0.0.1:56290). Dec 18 11:10:25.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-6-10.0.0.51:22-10.0.0.1:56290 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:25.721000 audit[2097]: AUDIT1101 pid=2097 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.722259 sshd[2097]: Accepted publickey for core from 10.0.0.1 port 56290 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:25.722000 audit[2097]: AUDIT1103 pid=2097 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.722000 audit[2097]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdb1bb6d0 a2=3 a3=0 items=0 ppid=1 pid=2097 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.722000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:25.723421 sshd-session[2097]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:25.727598 systemd-logind[1454]: New session '13' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:25.743037 systemd[1]: Started session-13.scope - Session 13 of User core. Dec 18 11:10:25.743000 audit[2097]: AUDIT1105 pid=2097 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.744000 audit[2101]: AUDIT1103 pid=2101 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.767974 sshd[2101]: Connection closed by 10.0.0.1 port 56290 Dec 18 11:10:25.768233 sshd-session[2097]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:25.768000 audit[2097]: AUDIT1106 pid=2097 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.768000 audit[2097]: AUDIT1104 pid=2097 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.777856 systemd[1]: sshd@11-6-10.0.0.51:22-10.0.0.1:56290.service: Deactivated successfully. Dec 18 11:10:25.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-6-10.0.0.51:22-10.0.0.1:56290 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:25.780099 systemd[1]: session-13.scope: Deactivated successfully. Dec 18 11:10:25.781298 systemd-logind[1454]: Session 13 logged out. Waiting for processes to exit. Dec 18 11:10:25.783039 systemd[1]: Started sshd@12-8194-10.0.0.51:22-10.0.0.1:56296.service - OpenSSH per-connection server daemon (10.0.0.1:56296). Dec 18 11:10:25.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-8194-10.0.0.51:22-10.0.0.1:56296 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:25.783769 systemd-logind[1454]: Removed session 13. Dec 18 11:10:25.835000 audit[2110]: AUDIT1101 pid=2110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.836911 sshd[2110]: Accepted publickey for core from 10.0.0.1 port 56296 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:25.836000 audit[2110]: AUDIT1103 pid=2110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.836000 audit[2110]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffca284450 a2=3 a3=0 items=0 ppid=1 pid=2110 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:25.836000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:25.838247 sshd-session[2110]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:25.841939 systemd-logind[1454]: New session '14' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:25.849100 systemd[1]: Started session-14.scope - Session 14 of User core. Dec 18 11:10:25.850000 audit[2110]: AUDIT1105 pid=2110 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:25.851000 audit[2114]: AUDIT1103 pid=2114 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:26.386792 systemd[1]: var-lib-docker-overlay2-4ca2dd450a3c84647cda656e9f503b088c34e9748ef77d32005abb92dcdc7c3c-merged.mount: Deactivated successfully. Dec 18 11:10:26.474155 systemd-networkd[1334]: docker0: Lost carrier Dec 18 11:10:27.369229 systemd-networkd[1334]: docker0: Gained IPv6LL Dec 18 11:10:29.337000 audit[2115]: AUDIT1101 pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.338423 sudo[2115]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv docker.raw containerd.raw /etc/extensions/ Dec 18 11:10:29.338701 sudo[2115]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:29.341196 kernel: kauditd_printk_skb: 163 callbacks suppressed Dec 18 11:10:29.337000 audit[2115]: AUDIT1110 pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.341292 kernel: audit: type=1101 audit(1766056229.337:325): pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.341309 kernel: audit: type=1110 audit(1766056229.337:326): pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.337000 audit[2115]: AUDIT1105 pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.345852 kernel: audit: type=1105 audit(1766056229.337:327): pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.518202 sudo[2115]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:29.516000 audit[2115]: AUDIT1106 pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.516000 audit[2115]: AUDIT1104 pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.523164 kernel: audit: type=1106 audit(1766056229.516:328): pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.523229 kernel: audit: type=1104 audit(1766056229.516:329): pid=2115 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.523298 sshd[2114]: Connection closed by 10.0.0.1 port 56296 Dec 18 11:10:29.524038 sshd-session[2110]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:29.522000 audit[2110]: AUDIT1106 pid=2110 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.523000 audit[2110]: AUDIT1104 pid=2110 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.530778 kernel: audit: type=1106 audit(1766056229.522:330): pid=2110 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.530836 kernel: audit: type=1104 audit(1766056229.523:331): pid=2110 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.536844 systemd[1]: sshd@12-8194-10.0.0.51:22-10.0.0.1:56296.service: Deactivated successfully. Dec 18 11:10:29.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-8194-10.0.0.51:22-10.0.0.1:56296 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.538986 systemd[1]: session-14.scope: Deactivated successfully. Dec 18 11:10:29.539211 systemd[1]: session-14.scope: Consumed 3.195s CPU time, 425.2M memory peak. Dec 18 11:10:29.539729 systemd-logind[1454]: Session 14 logged out. Waiting for processes to exit. Dec 18 11:10:29.540972 kernel: audit: type=1131 audit(1766056229.535:332): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-8194-10.0.0.51:22-10.0.0.1:56296 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.541890 systemd-logind[1454]: Removed session 14. Dec 18 11:10:29.543584 systemd[1]: Started sshd@13-4099-10.0.0.51:22-10.0.0.1:56306.service - OpenSSH per-connection server daemon (10.0.0.1:56306). Dec 18 11:10:29.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-4099-10.0.0.51:22-10.0.0.1:56306 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.546901 kernel: audit: type=1130 audit(1766056229.543:333): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-4099-10.0.0.51:22-10.0.0.1:56306 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.600000 audit[2174]: AUDIT1101 pid=2174 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.601444 sshd[2174]: Accepted publickey for core from 10.0.0.1 port 56306 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:29.603000 audit[2174]: AUDIT1103 pid=2174 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.604909 kernel: audit: type=1101 audit(1766056229.600:334): pid=2174 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.603000 audit[2174]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6bd9dc0 a2=3 a3=0 items=0 ppid=1 pid=2174 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:29.603000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:29.605147 sshd-session[2174]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:29.609092 systemd-logind[1454]: New session '15' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:29.619058 systemd[1]: Started session-15.scope - Session 15 of User core. Dec 18 11:10:29.620000 audit[2174]: AUDIT1105 pid=2174 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.622000 audit[2178]: AUDIT1103 pid=2178 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:29.631000 audit[2180]: AUDIT1101 pid=2180 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.631000 audit[2180]: AUDIT1110 pid=2180 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.632690 sudo[2180]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart systemd-sysext Dec 18 11:10:29.632000 audit[2180]: AUDIT1105 pid=2180 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.633038 sudo[2180]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:29.639478 systemd[1]: Stopping systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:10:29.661227 (sd-unmerge)[2184]: Unmerged '/usr'. Dec 18 11:10:29.666439 systemd[1]: systemd-sysext.service: Deactivated successfully. Dec 18 11:10:29.667901 systemd[1]: Stopped systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:10:29.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.670134 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:10:29.705912 kernel: loop3: detected capacity change from 0 to 338952 Dec 18 11:10:29.719499 kernel: EXT4-fs (loop3): write access unavailable, skipping orphan cleanup Dec 18 11:10:29.719575 kernel: EXT4-fs (loop3): mounted filesystem 203e1dd9-10c3-4bc9-b5a6-2d41fd1c8e1b ro without journal. Quota mode: none. Dec 18 11:10:29.722896 kernel: EXT4-fs (loop3): unmounting filesystem 203e1dd9-10c3-4bc9-b5a6-2d41fd1c8e1b. Dec 18 11:10:29.735910 kernel: loop3: detected capacity change from 0 to 301304 Dec 18 11:10:29.744924 kernel: EXT4-fs (loop3): write access unavailable, skipping orphan cleanup Dec 18 11:10:29.744973 kernel: EXT4-fs (loop3): mounted filesystem a1cac266-77fc-48da-9034-e13c407b80e0 ro without journal. Quota mode: none. Dec 18 11:10:29.747898 kernel: EXT4-fs (loop3): unmounting filesystem a1cac266-77fc-48da-9034-e13c407b80e0. Dec 18 11:10:29.765996 kernel: loop3: detected capacity change from 0 to 338952 Dec 18 11:10:29.774212 kernel: EXT4-fs (loop3): write access unavailable, skipping orphan cleanup Dec 18 11:10:29.774276 kernel: EXT4-fs (loop3): mounted filesystem 203e1dd9-10c3-4bc9-b5a6-2d41fd1c8e1b ro without journal. Quota mode: none. Dec 18 11:10:29.776922 kernel: loop4: detected capacity change from 0 to 301304 Dec 18 11:10:29.785022 kernel: EXT4-fs (loop4): write access unavailable, skipping orphan cleanup Dec 18 11:10:29.785074 kernel: EXT4-fs (loop4): mounted filesystem a1cac266-77fc-48da-9034-e13c407b80e0 ro without journal. Quota mode: none. Dec 18 11:10:29.785708 (sd-merge)[2195]: Using extensions 'containerd.raw', 'docker.raw'. Dec 18 11:10:29.788949 (sd-merge)[2195]: Merged extensions into '/usr'. Dec 18 11:10:29.791920 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:10:29.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.792728 sudo[2180]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:29.791000 audit[2180]: AUDIT1106 pid=2180 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.792000 audit[2180]: AUDIT1104 pid=2180 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.801000 audit[2202]: AUDIT1101 pid=2202 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.802027 sudo[2202]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl daemon-reload Dec 18 11:10:29.801000 audit[2202]: AUDIT1110 pid=2202 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.801000 audit[2202]: AUDIT1105 pid=2202 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:29.802318 sudo[2202]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:29.808104 systemd[1]: Reload requested from client PID 2204 ('systemctl') (unit session-15.scope)... Dec 18 11:10:29.808119 systemd[1]: Reloading... Dec 18 11:10:29.884596 zram_generator::config[2260]: No configuration found. Dec 18 11:10:30.052896 systemd[1]: /usr/lib/systemd/system/docker.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 18 11:10:30.059263 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:10:30.128947 systemd[1]: Reloading finished in 320 ms. Dec 18 11:10:30.148000 audit: BPF prog-id=57 op=LOAD Dec 18 11:10:30.148000 audit: BPF prog-id=33 op=UNLOAD Dec 18 11:10:30.148000 audit: BPF prog-id=58 op=LOAD Dec 18 11:10:30.148000 audit: BPF prog-id=59 op=LOAD Dec 18 11:10:30.148000 audit: BPF prog-id=34 op=UNLOAD Dec 18 11:10:30.148000 audit: BPF prog-id=35 op=UNLOAD Dec 18 11:10:30.149000 audit: BPF prog-id=60 op=LOAD Dec 18 11:10:30.149000 audit: BPF prog-id=36 op=UNLOAD Dec 18 11:10:30.150000 audit: BPF prog-id=61 op=LOAD Dec 18 11:10:30.150000 audit: BPF prog-id=37 op=UNLOAD Dec 18 11:10:30.150000 audit: BPF prog-id=62 op=LOAD Dec 18 11:10:30.150000 audit: BPF prog-id=63 op=LOAD Dec 18 11:10:30.150000 audit: BPF prog-id=38 op=UNLOAD Dec 18 11:10:30.150000 audit: BPF prog-id=39 op=UNLOAD Dec 18 11:10:30.151000 audit: BPF prog-id=64 op=LOAD Dec 18 11:10:30.151000 audit: BPF prog-id=40 op=UNLOAD Dec 18 11:10:30.151000 audit: BPF prog-id=65 op=LOAD Dec 18 11:10:30.152000 audit: BPF prog-id=41 op=UNLOAD Dec 18 11:10:30.152000 audit: BPF prog-id=66 op=LOAD Dec 18 11:10:30.152000 audit: BPF prog-id=67 op=LOAD Dec 18 11:10:30.152000 audit: BPF prog-id=42 op=UNLOAD Dec 18 11:10:30.152000 audit: BPF prog-id=43 op=UNLOAD Dec 18 11:10:30.154000 audit: BPF prog-id=68 op=LOAD Dec 18 11:10:30.155000 audit: BPF prog-id=44 op=UNLOAD Dec 18 11:10:30.155000 audit: BPF prog-id=69 op=LOAD Dec 18 11:10:30.155000 audit: BPF prog-id=70 op=LOAD Dec 18 11:10:30.155000 audit: BPF prog-id=45 op=UNLOAD Dec 18 11:10:30.155000 audit: BPF prog-id=46 op=UNLOAD Dec 18 11:10:30.157000 audit: BPF prog-id=71 op=LOAD Dec 18 11:10:30.157000 audit: BPF prog-id=47 op=UNLOAD Dec 18 11:10:30.157000 audit: BPF prog-id=72 op=LOAD Dec 18 11:10:30.157000 audit: BPF prog-id=73 op=LOAD Dec 18 11:10:30.157000 audit: BPF prog-id=48 op=UNLOAD Dec 18 11:10:30.157000 audit: BPF prog-id=49 op=UNLOAD Dec 18 11:10:30.158000 audit: BPF prog-id=74 op=LOAD Dec 18 11:10:30.158000 audit: BPF prog-id=50 op=UNLOAD Dec 18 11:10:30.158000 audit: BPF prog-id=75 op=LOAD Dec 18 11:10:30.158000 audit: BPF prog-id=76 op=LOAD Dec 18 11:10:30.158000 audit: BPF prog-id=51 op=UNLOAD Dec 18 11:10:30.158000 audit: BPF prog-id=52 op=UNLOAD Dec 18 11:10:30.165586 sudo[2202]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:30.163000 audit[2202]: AUDIT1106 pid=2202 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.163000 audit[2202]: AUDIT1104 pid=2202 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.171000 audit[2179]: AUDIT1101 pid=2179 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.173269 sudo[2179]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart docker containerd Dec 18 11:10:30.171000 audit[2179]: AUDIT1110 pid=2179 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.171000 audit[2179]: AUDIT1105 pid=2179 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.173545 sudo[2179]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:10:30.179460 systemd[1]: Stopping docker.service - Docker Application Container Engine... Dec 18 11:10:30.179595 dockerd[1885]: time="2025-12-18T11:10:30.179525955Z" level=info msg="Processing signal 'terminated'" Dec 18 11:10:30.180758 dockerd[1885]: time="2025-12-18T11:10:30.180703480Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = transport is closing" module=libcontainerd namespace=moby Dec 18 11:10:30.180758 dockerd[1885]: time="2025-12-18T11:10:30.180744496Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby Dec 18 11:10:30.180961 dockerd[1885]: time="2025-12-18T11:10:30.180776834Z" level=warning msg="Error while testing if containerd API is ready" error="rpc error: code = Canceled desc = grpc: the client connection is closing" Dec 18 11:10:30.181051 dockerd[1885]: time="2025-12-18T11:10:30.181030963Z" level=info msg="Daemon shutdown complete" Dec 18 11:10:30.183504 systemd[1]: docker.service: Deactivated successfully. Dec 18 11:10:30.184948 systemd[1]: Stopped docker.service - Docker Application Container Engine. Dec 18 11:10:30.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.185019 systemd[1]: docker.service: Consumed 470ms CPU time, 95M memory peak. Dec 18 11:10:30.185443 systemd[1]: docker.socket: Deactivated successfully. Dec 18 11:10:30.185749 systemd[1]: Closed docker.socket - Docker Socket for the API. Dec 18 11:10:30.185786 systemd[1]: Stopping docker.socket - Docker Socket for the API... Dec 18 11:10:30.187141 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:10:30.187385 containerd[1861]: time="2025-12-18T11:10:30.187356988Z" level=info msg="Stop CRI service" Dec 18 11:10:30.187402 systemd[1]: Stopping containerd.service - containerd container runtime... Dec 18 11:10:30.190722 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:10:30.196287 containerd[1861]: time="2025-12-18T11:10:30.196238602Z" level=info msg="Stop CRI service" Dec 18 11:10:30.198020 systemd[1]: containerd.service: Deactivated successfully. Dec 18 11:10:30.198310 systemd[1]: Stopped containerd.service - containerd container runtime. Dec 18 11:10:30.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.198372 systemd[1]: containerd.service: Consumed 206ms CPU time, 77.2M memory peak. Dec 18 11:10:30.199744 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:10:30.220597 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:10:30.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:30.222132 systemd[1]: Starting docker.service - Docker Application Container Engine... Dec 18 11:10:30.225937 (dockerd)[2299]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Dec 18 11:10:30.279917 containerd[2298]: time="2025-12-18T11:10:30.279826507Z" level=info msg="starting containerd" revision=05044ec0a9a75232cad458027ca83437aae3f4da version=v1.7.27 Dec 18 11:10:30.305592 containerd[2298]: time="2025-12-18T11:10:30.305538474Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 18 11:10:30.305712 containerd[2298]: time="2025-12-18T11:10:30.305611105Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 18 11:10:30.305712 containerd[2298]: time="2025-12-18T11:10:30.305645412Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Dec 18 11:10:30.305712 containerd[2298]: time="2025-12-18T11:10:30.305658950Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:30.305786 containerd[2298]: time="2025-12-18T11:10:30.305757693Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Dec 18 11:10:30.305786 containerd[2298]: time="2025-12-18T11:10:30.305780833Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:30.305833 containerd[2298]: time="2025-12-18T11:10:30.305793929Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Dec 18 11:10:30.305833 containerd[2298]: time="2025-12-18T11:10:30.305804293Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:30.305833 containerd[2298]: time="2025-12-18T11:10:30.305824299Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:30.305975 containerd[2298]: time="2025-12-18T11:10:30.305955622Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:30.307532 containerd[2298]: time="2025-12-18T11:10:30.307496102Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.12.62-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 18 11:10:30.307532 containerd[2298]: time="2025-12-18T11:10:30.307530529Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 18 11:10:30.307698 containerd[2298]: time="2025-12-18T11:10:30.307678644Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 18 11:10:30.307739 containerd[2298]: time="2025-12-18T11:10:30.307696641Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 18 11:10:30.307739 containerd[2298]: time="2025-12-18T11:10:30.307713714Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 18 11:10:30.307775 containerd[2298]: time="2025-12-18T11:10:30.307739786Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:10:30.308538 containerd[2298]: time="2025-12-18T11:10:30.308518643Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 18 11:10:30.308580 containerd[2298]: time="2025-12-18T11:10:30.308556686Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 18 11:10:30.308580 containerd[2298]: time="2025-12-18T11:10:30.308571309Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Dec 18 11:10:30.308628 containerd[2298]: time="2025-12-18T11:10:30.308586012Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Dec 18 11:10:30.308628 containerd[2298]: time="2025-12-18T11:10:30.308598023Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 18 11:10:30.308667 containerd[2298]: time="2025-12-18T11:10:30.308631969Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 18 11:10:30.309089 containerd[2298]: time="2025-12-18T11:10:30.309066470Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 18 11:10:30.309174 containerd[2298]: time="2025-12-18T11:10:30.309157460Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Dec 18 11:10:30.309199 containerd[2298]: time="2025-12-18T11:10:30.309177426Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Dec 18 11:10:30.309199 containerd[2298]: time="2025-12-18T11:10:30.309191807Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Dec 18 11:10:30.309243 containerd[2298]: time="2025-12-18T11:10:30.309208037Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309243 containerd[2298]: time="2025-12-18T11:10:30.309226717Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309243 containerd[2298]: time="2025-12-18T11:10:30.309238487Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309291 containerd[2298]: time="2025-12-18T11:10:30.309251061Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309291 containerd[2298]: time="2025-12-18T11:10:30.309263916Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309291 containerd[2298]: time="2025-12-18T11:10:30.309275325Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309291 containerd[2298]: time="2025-12-18T11:10:30.309286935Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309362 containerd[2298]: time="2025-12-18T11:10:30.309297018Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 18 11:10:30.309362 containerd[2298]: time="2025-12-18T11:10:30.309314533Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309362 containerd[2298]: time="2025-12-18T11:10:30.309326866Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309362 containerd[2298]: time="2025-12-18T11:10:30.309337994Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309362 containerd[2298]: time="2025-12-18T11:10:30.309349081Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309446 containerd[2298]: time="2025-12-18T11:10:30.309364066Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309446 containerd[2298]: time="2025-12-18T11:10:30.309376559Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309446 containerd[2298]: time="2025-12-18T11:10:30.309387486Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309446 containerd[2298]: time="2025-12-18T11:10:30.309401024Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309446 containerd[2298]: time="2025-12-18T11:10:30.309412794Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309446 containerd[2298]: time="2025-12-18T11:10:30.309426372Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309446 containerd[2298]: time="2025-12-18T11:10:30.309438063Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309564 containerd[2298]: time="2025-12-18T11:10:30.309449110Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309564 containerd[2298]: time="2025-12-18T11:10:30.309463773Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309564 containerd[2298]: time="2025-12-18T11:10:30.309478476Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Dec 18 11:10:30.309564 containerd[2298]: time="2025-12-18T11:10:30.309525598Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309564 containerd[2298]: time="2025-12-18T11:10:30.309543796Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.309564 containerd[2298]: time="2025-12-18T11:10:30.309554722Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 18 11:10:30.310031 containerd[2298]: time="2025-12-18T11:10:30.310003566Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 18 11:10:30.310155 containerd[2298]: time="2025-12-18T11:10:30.310039198Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Dec 18 11:10:30.310190 containerd[2298]: time="2025-12-18T11:10:30.310156380Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 18 11:10:30.310190 containerd[2298]: time="2025-12-18T11:10:30.310172369Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Dec 18 11:10:30.310190 containerd[2298]: time="2025-12-18T11:10:30.310182211Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.310242 containerd[2298]: time="2025-12-18T11:10:30.310194263Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Dec 18 11:10:30.310260 containerd[2298]: time="2025-12-18T11:10:30.310243674Z" level=info msg="NRI interface is disabled by configuration." Dec 18 11:10:30.310282 containerd[2298]: time="2025-12-18T11:10:30.310263680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 18 11:10:30.310993 containerd[2298]: time="2025-12-18T11:10:30.310947691Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 18 11:10:30.311088 containerd[2298]: time="2025-12-18T11:10:30.311000477Z" level=info msg="Connect containerd service" Dec 18 11:10:30.311088 containerd[2298]: time="2025-12-18T11:10:30.311041734Z" level=info msg="using legacy CRI server" Dec 18 11:10:30.311088 containerd[2298]: time="2025-12-18T11:10:30.311050973Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:10:30.311223 containerd[2298]: time="2025-12-18T11:10:30.311205877Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 18 11:10:30.311848 containerd[2298]: time="2025-12-18T11:10:30.311824648Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.312428516Z" level=info msg="Start subscribing containerd event" Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314027406Z" level=info msg="Start recovering state" Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314121289Z" level=info msg="Start event monitor" Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314146436Z" level=info msg="Start snapshots syncer" Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314157202Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314166362Z" level=info msg="Start streaming server" Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314277317Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314345087Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:10:30.314412 containerd[2298]: time="2025-12-18T11:10:30.314380760Z" level=info msg="containerd successfully booted in 0.037369s" Dec 18 11:10:30.396615 dockerd[2299]: time="2025-12-18T11:10:30.396549866Z" level=info msg="Starting up" Dec 18 11:10:30.399237 dockerd[2299]: time="2025-12-18T11:10:30.399206127Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Dec 18 11:10:30.485693 dockerd[2299]: time="2025-12-18T11:10:30.485528067Z" level=info msg="Creating a containerd client" address=/run/containerd/containerd.sock timeout=1m0s Dec 18 11:10:30.629564 dockerd[2299]: time="2025-12-18T11:10:30.629521508Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Dec 18 11:10:30.636612 dockerd[2299]: time="2025-12-18T11:10:30.636579509Z" level=info msg="Loading containers: start." Dec 18 11:10:30.642000 audit[2335]: NETFILTER_CFG table=nat:26 family=2 entries=1 op=nft_unregister_rule pid=2335 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.642000 audit[2335]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=268 a0=3 a1=ffffff61b010 a2=0 a3=0 items=0 ppid=2299 pid=2335 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.642000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Dec 18 11:10:30.652000 audit[2336]: NETFILTER_CFG table=nat:27 family=2 entries=1 op=nft_unregister_rule pid=2336 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.652000 audit[2336]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=360 a0=3 a1=ffffc849d490 a2=0 a3=0 items=0 ppid=2299 pid=2336 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.652000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D44004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C0000002D2D647374003132372E302E302E302F38002D6A00444F434B4552 Dec 18 11:10:30.667000 audit[2340]: NETFILTER_CFG table=nat:28 family=2 entries=1 op=nft_unregister_rule pid=2340 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.667000 audit[2340]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffcfa99670 a2=0 a3=0 items=0 ppid=2299 pid=2340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.667000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4600444F434B4552 Dec 18 11:10:30.675000 audit[2341]: NETFILTER_CFG table=nat:29 family=2 entries=1 op=nft_unregister_chain pid=2341 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.675000 audit[2341]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff4733150 a2=0 a3=0 items=0 ppid=2299 pid=2341 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.675000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D5800444F434B4552 Dec 18 11:10:30.705000 audit[2350]: NETFILTER_CFG table=filter:30 family=2 entries=2 op=nft_unregister_rule pid=2350 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.705000 audit[2350]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffffc320430 a2=0 a3=0 items=0 ppid=2299 pid=2350 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.705000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 18 11:10:30.723000 audit[2352]: NETFILTER_CFG table=filter:31 family=2 entries=2 op=nft_unregister_rule pid=2352 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.723000 audit[2352]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffffa6704e0 a2=0 a3=0 items=0 ppid=2299 pid=2352 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.723000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4600444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:30.737000 audit[2353]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_unregister_chain pid=2353 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.737000 audit[2353]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=120 a0=3 a1=fffff8d3c8c0 a2=0 a3=0 items=0 ppid=2299 pid=2353 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.737000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D5800444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:30.751000 audit[2357]: NETFILTER_CFG table=nat:33 family=2 entries=1 op=nft_register_chain pid=2357 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.751000 audit[2357]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=88 a0=3 a1=ffffc3876410 a2=0 a3=0 items=0 ppid=2299 pid=2357 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.751000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Dec 18 11:10:30.754000 audit[2360]: NETFILTER_CFG table=filter:34 family=2 entries=1 op=nft_register_chain pid=2360 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.754000 audit[2360]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffeff57290 a2=0 a3=0 items=0 ppid=2299 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.754000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Dec 18 11:10:30.756000 audit[2362]: NETFILTER_CFG table=filter:35 family=2 entries=1 op=nft_register_chain pid=2362 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.756000 audit[2362]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff50e5c10 a2=0 a3=0 items=0 ppid=2299 pid=2362 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.756000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Dec 18 11:10:30.758000 audit[2364]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_chain pid=2364 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.758000 audit[2364]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffce145c40 a2=0 a3=0 items=0 ppid=2299 pid=2364 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.758000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Dec 18 11:10:30.761000 audit[2367]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_chain pid=2367 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.761000 audit[2367]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffee45fb50 a2=0 a3=0 items=0 ppid=2299 pid=2367 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.761000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:30.762000 audit[2369]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_rule pid=2369 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.762000 audit[2369]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=276 a0=3 a1=ffffd65b4d20 a2=0 a3=0 items=0 ppid=2299 pid=2369 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.762000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Dec 18 11:10:30.764000 audit[2371]: NETFILTER_CFG table=nat:39 family=2 entries=1 op=nft_register_rule pid=2371 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.764000 audit[2371]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=ffffc3d241c0 a2=0 a3=0 items=0 ppid=2299 pid=2371 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.764000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Dec 18 11:10:30.767000 audit[2373]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=2373 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.767000 audit[2373]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc8f950e0 a2=0 a3=0 items=0 ppid=2299 pid=2373 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.767000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Dec 18 11:10:30.768000 audit[2375]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=2375 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.768000 audit[2375]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffc34734f0 a2=0 a3=0 items=0 ppid=2299 pid=2375 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.768000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Dec 18 11:10:30.770000 audit[2377]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=2377 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.770000 audit[2377]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffc53d0cd0 a2=0 a3=0 items=0 ppid=2299 pid=2377 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.770000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 18 11:10:30.772000 audit[2379]: NETFILTER_CFG table=filter:43 family=2 entries=1 op=nft_register_rule pid=2379 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.772000 audit[2379]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffef3b1860 a2=0 a3=0 items=0 ppid=2299 pid=2379 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.772000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Dec 18 11:10:30.784000 audit[2385]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_unregister_rule pid=2385 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.784000 audit[2385]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=244 a0=3 a1=ffffd078e270 a2=0 a3=0 items=0 ppid=2299 pid=2385 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.784000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 18 11:10:30.811000 audit[2411]: NETFILTER_CFG table=nat:45 family=10 entries=2 op=nft_register_chain pid=2411 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.811000 audit[2411]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffdab41580 a2=0 a3=0 items=0 ppid=2299 pid=2411 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.811000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Dec 18 11:10:30.812000 audit[2413]: NETFILTER_CFG table=filter:46 family=10 entries=2 op=nft_register_chain pid=2413 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.812000 audit[2413]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=fffffa78d880 a2=0 a3=0 items=0 ppid=2299 pid=2413 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.812000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Dec 18 11:10:30.814000 audit[2415]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_chain pid=2415 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.814000 audit[2415]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc22d2de0 a2=0 a3=0 items=0 ppid=2299 pid=2415 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.814000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Dec 18 11:10:30.815000 audit[2417]: NETFILTER_CFG table=filter:48 family=10 entries=1 op=nft_register_chain pid=2417 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.815000 audit[2417]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcbeaf8a0 a2=0 a3=0 items=0 ppid=2299 pid=2417 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.815000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Dec 18 11:10:30.817000 audit[2419]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=2419 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.817000 audit[2419]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffcd601d00 a2=0 a3=0 items=0 ppid=2299 pid=2419 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.817000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Dec 18 11:10:30.818000 audit[2421]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_chain pid=2421 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.818000 audit[2421]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffeb896730 a2=0 a3=0 items=0 ppid=2299 pid=2421 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.818000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 18 11:10:30.820000 audit[2423]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=2423 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.820000 audit[2423]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdf7980d0 a2=0 a3=0 items=0 ppid=2299 pid=2423 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.820000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:30.822000 audit[2425]: NETFILTER_CFG table=nat:52 family=10 entries=2 op=nft_register_chain pid=2425 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.822000 audit[2425]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffcd50b3f0 a2=0 a3=0 items=0 ppid=2299 pid=2425 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.822000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Dec 18 11:10:30.824000 audit[2427]: NETFILTER_CFG table=nat:53 family=10 entries=2 op=nft_register_chain pid=2427 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.824000 audit[2427]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffe03f1cc0 a2=0 a3=0 items=0 ppid=2299 pid=2427 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.824000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Dec 18 11:10:30.826000 audit[2429]: NETFILTER_CFG table=filter:54 family=10 entries=2 op=nft_register_chain pid=2429 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.826000 audit[2429]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffe3352680 a2=0 a3=0 items=0 ppid=2299 pid=2429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.826000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Dec 18 11:10:30.827000 audit[2431]: NETFILTER_CFG table=filter:55 family=10 entries=1 op=nft_register_rule pid=2431 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.827000 audit[2431]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffd76b10c0 a2=0 a3=0 items=0 ppid=2299 pid=2431 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.827000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Dec 18 11:10:30.829000 audit[2433]: NETFILTER_CFG table=filter:56 family=10 entries=1 op=nft_register_rule pid=2433 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.829000 audit[2433]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffc7829180 a2=0 a3=0 items=0 ppid=2299 pid=2433 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.829000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 18 11:10:30.831000 audit[2435]: NETFILTER_CFG table=filter:57 family=10 entries=1 op=nft_register_rule pid=2435 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.831000 audit[2435]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc51b7460 a2=0 a3=0 items=0 ppid=2299 pid=2435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.831000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Dec 18 11:10:30.838000 audit[2441]: NETFILTER_CFG table=nat:58 family=2 entries=1 op=nft_register_rule pid=2441 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.838000 audit[2441]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffd52c0b60 a2=0 a3=0 items=0 ppid=2299 pid=2441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.838000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Dec 18 11:10:30.842000 audit[2446]: NETFILTER_CFG table=filter:59 family=2 entries=1 op=nft_unregister_rule pid=2446 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.842000 audit[2446]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=ffffc3127f90 a2=0 a3=0 items=0 ppid=2299 pid=2446 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.842000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Dec 18 11:10:30.857000 audit[2449]: NETFILTER_CFG table=filter:60 family=2 entries=1 op=nft_unregister_rule pid=2449 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.857000 audit[2449]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=380 a0=3 a1=ffffd015c9d0 a2=0 a3=0 items=0 ppid=2299 pid=2449 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.857000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400464F5257415244002D6900646F636B6572300000002D6F00646F636B657230002D6A00414343455054 Dec 18 11:10:30.868000 audit[2451]: NETFILTER_CFG table=filter:61 family=2 entries=1 op=nft_register_rule pid=2451 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.868000 audit[2451]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffc814cc90 a2=0 a3=0 items=0 ppid=2299 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.868000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Dec 18 11:10:30.872000 audit[2454]: NETFILTER_CFG table=filter:62 family=2 entries=1 op=nft_unregister_rule pid=2454 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.872000 audit[2454]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=308 a0=3 a1=ffffee92ade0 a2=0 a3=0 items=0 ppid=2299 pid=2454 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.872000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6A00444F434B4552 Dec 18 11:10:30.888000 audit[2456]: NETFILTER_CFG table=filter:63 family=2 entries=1 op=nft_unregister_rule pid=2456 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.888000 audit[2456]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=fffff2565e00 a2=0 a3=0 items=0 ppid=2299 pid=2456 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.888000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Dec 18 11:10:30.901000 audit[2458]: NETFILTER_CFG table=filter:64 family=2 entries=1 op=nft_register_rule pid=2458 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.901000 audit[2458]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffcc8155c0 a2=0 a3=0 items=0 ppid=2299 pid=2458 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.901000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Dec 18 11:10:30.903000 audit[2460]: NETFILTER_CFG table=filter:65 family=2 entries=1 op=nft_register_rule pid=2460 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.903000 audit[2460]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=fffff5db5830 a2=0 a3=0 items=0 ppid=2299 pid=2460 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.903000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Dec 18 11:10:30.905000 audit[2462]: NETFILTER_CFG table=filter:66 family=2 entries=1 op=nft_register_rule pid=2462 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.905000 audit[2462]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffd04222f0 a2=0 a3=0 items=0 ppid=2299 pid=2462 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.905000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Dec 18 11:10:30.906000 audit[2464]: NETFILTER_CFG table=filter:67 family=2 entries=1 op=nft_register_rule pid=2464 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.906000 audit[2464]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffda47ad90 a2=0 a3=0 items=0 ppid=2299 pid=2464 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.906000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:30.908000 audit[2466]: NETFILTER_CFG table=filter:68 family=2 entries=1 op=nft_register_rule pid=2466 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.908000 audit[2466]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffde3e8120 a2=0 a3=0 items=0 ppid=2299 pid=2466 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.908000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Dec 18 11:10:30.914000 audit[2470]: NETFILTER_CFG table=filter:69 family=2 entries=1 op=nft_unregister_rule pid=2470 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.914000 audit[2470]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc85072c0 a2=0 a3=0 items=0 ppid=2299 pid=2470 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.914000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4400464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:30.922000 audit[2471]: NETFILTER_CFG table=filter:70 family=2 entries=1 op=nft_register_rule pid=2471 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.922000 audit[2471]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffedf9ce80 a2=0 a3=0 items=0 ppid=2299 pid=2471 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.922000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:30.923000 audit[2473]: NETFILTER_CFG table=filter:71 family=10 entries=1 op=nft_register_chain pid=2473 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.923000 audit[2473]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffbe707e0 a2=0 a3=0 items=0 ppid=2299 pid=2473 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.923000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Dec 18 11:10:30.925000 audit[2475]: NETFILTER_CFG table=filter:72 family=10 entries=1 op=nft_register_rule pid=2475 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.925000 audit[2475]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffd54d1ca0 a2=0 a3=0 items=0 ppid=2299 pid=2475 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.925000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Dec 18 11:10:30.927000 audit[2477]: NETFILTER_CFG table=filter:73 family=10 entries=1 op=nft_register_rule pid=2477 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:10:30.927000 audit[2477]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffee47a140 a2=0 a3=0 items=0 ppid=2299 pid=2477 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.927000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 18 11:10:30.930000 audit[2479]: NETFILTER_CFG table=nat:74 family=2 entries=1 op=nft_unregister_rule pid=2479 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.930000 audit[2479]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=404 a0=3 a1=fffff7729a70 a2=0 a3=0 items=0 ppid=2299 pid=2479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.930000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Dec 18 11:10:30.944000 audit[2481]: NETFILTER_CFG table=nat:75 family=2 entries=1 op=nft_unregister_rule pid=2481 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.944000 audit[2481]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=280 a0=3 a1=ffffc86c6380 a2=0 a3=0 items=0 ppid=2299 pid=2481 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.944000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D6900646F636B657230002D6A0052455455524E Dec 18 11:10:30.958000 audit[2484]: NETFILTER_CFG table=filter:76 family=2 entries=1 op=nft_unregister_rule pid=2484 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.958000 audit[2484]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=fffffa909d10 a2=0 a3=0 items=0 ppid=2299 pid=2484 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.958000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D464F5257415244002D6900646F636B657230002D6F00646F636B657230002D6A00414343455054 Dec 18 11:10:30.969000 audit[2488]: NETFILTER_CFG table=filter:77 family=2 entries=1 op=nft_unregister_rule pid=2488 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.969000 audit[2488]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=368 a0=3 a1=fffff7a971b0 a2=0 a3=0 items=0 ppid=2299 pid=2488 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.969000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Dec 18 11:10:30.984000 audit[2490]: NETFILTER_CFG table=filter:78 family=2 entries=1 op=nft_unregister_rule pid=2490 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.984000 audit[2490]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=504 a0=3 a1=ffffee8d96e0 a2=0 a3=0 items=0 ppid=2299 pid=2490 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.984000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Dec 18 11:10:30.994000 audit[2492]: NETFILTER_CFG table=filter:79 family=2 entries=1 op=nft_unregister_rule pid=2492 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:30.994000 audit[2492]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=ffffd72bd700 a2=0 a3=0 items=0 ppid=2299 pid=2492 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:30.994000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Dec 18 11:10:31.008000 audit[2494]: NETFILTER_CFG table=filter:80 family=2 entries=1 op=nft_unregister_rule pid=2494 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.008000 audit[2494]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=420 a0=3 a1=ffffc4e09650 a2=0 a3=0 items=0 ppid=2299 pid=2494 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.008000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:31.020000 audit[2496]: NETFILTER_CFG table=filter:81 family=2 entries=1 op=nft_unregister_rule pid=2496 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.020000 audit[2496]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=304 a0=3 a1=fffffdc56fa0 a2=0 a3=0 items=0 ppid=2299 pid=2496 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.020000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Dec 18 11:10:31.032000 audit[2500]: NETFILTER_CFG table=nat:82 family=2 entries=1 op=nft_register_rule pid=2500 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.032000 audit[2500]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=412 a0=3 a1=fffff93dab40 a2=0 a3=0 items=0 ppid=2299 pid=2500 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.032000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Dec 18 11:10:31.034000 audit[2502]: NETFILTER_CFG table=nat:83 family=2 entries=1 op=nft_register_rule pid=2502 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.034000 audit[2502]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffd1d71b50 a2=0 a3=0 items=0 ppid=2299 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.034000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Dec 18 11:10:31.041000 audit[2510]: NETFILTER_CFG table=filter:84 family=2 entries=1 op=nft_register_rule pid=2510 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.041000 audit[2510]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffcf782f20 a2=0 a3=0 items=0 ppid=2299 pid=2510 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.041000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Dec 18 11:10:31.046000 audit[2515]: NETFILTER_CFG table=filter:85 family=2 entries=1 op=nft_register_rule pid=2515 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.046000 audit[2515]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=fffff6344b60 a2=0 a3=0 items=0 ppid=2299 pid=2515 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.046000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Dec 18 11:10:31.048000 audit[2517]: NETFILTER_CFG table=filter:86 family=2 entries=1 op=nft_register_rule pid=2517 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.048000 audit[2517]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffd996bf00 a2=0 a3=0 items=0 ppid=2299 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.048000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Dec 18 11:10:31.050000 audit[2519]: NETFILTER_CFG table=filter:87 family=2 entries=1 op=nft_register_rule pid=2519 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.050000 audit[2519]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffd014f900 a2=0 a3=0 items=0 ppid=2299 pid=2519 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.050000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Dec 18 11:10:31.052000 audit[2521]: NETFILTER_CFG table=filter:88 family=2 entries=1 op=nft_register_rule pid=2521 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.052000 audit[2521]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffda478da0 a2=0 a3=0 items=0 ppid=2299 pid=2521 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.052000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 18 11:10:31.054000 audit[2523]: NETFILTER_CFG table=filter:89 family=2 entries=1 op=nft_register_rule pid=2523 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:10:31.054000 audit[2523]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffffcdbc760 a2=0 a3=0 items=0 ppid=2299 pid=2523 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.054000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Dec 18 11:10:31.057638 dockerd[2299]: time="2025-12-18T11:10:31.057590655Z" level=info msg="Loading containers: done." Dec 18 11:10:31.068294 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3858564798-merged.mount: Deactivated successfully. Dec 18 11:10:31.072879 dockerd[2299]: time="2025-12-18T11:10:31.072812955Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 18 11:10:31.073011 dockerd[2299]: time="2025-12-18T11:10:31.072980905Z" level=info msg="Docker daemon" commit=6430e49 containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Dec 18 11:10:31.073096 dockerd[2299]: time="2025-12-18T11:10:31.073073412Z" level=info msg="Initializing buildkit" Dec 18 11:10:31.090994 dockerd[2299]: time="2025-12-18T11:10:31.090964643Z" level=info msg="Completed buildkit initialization" Dec 18 11:10:31.098171 dockerd[2299]: time="2025-12-18T11:10:31.098135301Z" level=info msg="Daemon has completed initialization" Dec 18 11:10:31.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:31.098850 dockerd[2299]: time="2025-12-18T11:10:31.098361710Z" level=info msg="API listen on /run/docker.sock" Dec 18 11:10:31.098476 systemd[1]: Started docker.service - Docker Application Container Engine. Dec 18 11:10:31.099374 sudo[2179]: pam_unix(sudo:session): session closed for user root Dec 18 11:10:31.097000 audit[2179]: AUDIT1106 pid=2179 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:31.097000 audit[2179]: AUDIT1104 pid=2179 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:10:31.100673 sshd[2178]: Connection closed by 10.0.0.1 port 56306 Dec 18 11:10:31.100984 sshd-session[2174]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:31.099000 audit[2174]: AUDIT1106 pid=2174 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.099000 audit[2174]: AUDIT1104 pid=2174 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.109892 kernel: EXT4-fs (loop1): unmounting filesystem f27a71b4-2d8a-4c5c-b6b5-9b6d1027aa9d. Dec 18 11:10:31.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-4100-10.0.0.51:22-10.0.0.1:40562 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:31.114568 systemd[1]: Started sshd@14-4100-10.0.0.51:22-10.0.0.1:40562.service - OpenSSH per-connection server daemon (10.0.0.1:40562). Dec 18 11:10:31.116891 kernel: EXT4-fs (loop7): unmounting filesystem 1531a14e-8feb-4f80-960a-c298672ca8eb. Dec 18 11:10:31.145169 systemd[1]: sshd@13-4099-10.0.0.51:22-10.0.0.1:56306.service: Deactivated successfully. Dec 18 11:10:31.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-4099-10.0.0.51:22-10.0.0.1:56306 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:31.146756 systemd[1]: session-15.scope: Deactivated successfully. Dec 18 11:10:31.148750 systemd-logind[1454]: Session 15 logged out. Waiting for processes to exit. Dec 18 11:10:31.149769 systemd-logind[1454]: Removed session 15. Dec 18 11:10:31.166000 audit[2552]: AUDIT1101 pid=2552 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.167077 sshd[2552]: Accepted publickey for core from 10.0.0.1 port 40562 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:10:31.167000 audit[2552]: AUDIT1103 pid=2552 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.167000 audit[2552]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdfe54730 a2=3 a3=0 items=0 ppid=1 pid=2552 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.167000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:10:31.168523 sshd-session[2552]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:10:31.172360 systemd-logind[1454]: New session '16' of user 'core' with class 'user' and type 'tty'. Dec 18 11:10:31.182090 systemd[1]: Started session-16.scope - Session 16 of User core. Dec 18 11:10:31.183000 audit[2552]: AUDIT1105 pid=2552 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.185000 audit[2558]: AUDIT1103 pid=2558 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.243260 systemd[1]: var-lib-docker-overlay2-9baae510ce0e7ea39341c9a7ce84bcd472752fd5d62d448a923b1e41e2eb8fac\x2dinit-merged.mount: Deactivated successfully. Dec 18 11:10:31.320042 systemd[1]: Started docker-e7ecc6560a2924ed03cbfc79f716be4e3381d564198e646d3e03e6607a5d47ab.scope - libcontainer container e7ecc6560a2924ed03cbfc79f716be4e3381d564198e646d3e03e6607a5d47ab. Dec 18 11:10:31.327000 audit: BPF prog-id=77 op=LOAD Dec 18 11:10:31.328000 audit: BPF prog-id=78 op=LOAD Dec 18 11:10:31.328000 audit[2588]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001479c8 a2=90 a3=0 items=0 ppid=2577 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.328000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65376563633635363061323932346564303363626663373966 Dec 18 11:10:31.328000 audit: BPF prog-id=78 op=UNLOAD Dec 18 11:10:31.328000 audit[2588]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2577 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.328000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65376563633635363061323932346564303363626663373966 Dec 18 11:10:31.328000 audit: BPF prog-id=79 op=LOAD Dec 18 11:10:31.328000 audit[2588]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000147b30 a2=90 a3=0 items=0 ppid=2577 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.328000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65376563633635363061323932346564303363626663373966 Dec 18 11:10:31.328000 audit: BPF prog-id=80 op=LOAD Dec 18 11:10:31.328000 audit[2588]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001478b0 a2=90 a3=0 items=0 ppid=2577 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.328000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65376563633635363061323932346564303363626663373966 Dec 18 11:10:31.328000 audit: BPF prog-id=80 op=UNLOAD Dec 18 11:10:31.328000 audit[2588]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2577 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.328000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65376563633635363061323932346564303363626663373966 Dec 18 11:10:31.328000 audit: BPF prog-id=79 op=UNLOAD Dec 18 11:10:31.328000 audit[2588]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2577 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.328000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65376563633635363061323932346564303363626663373966 Dec 18 11:10:31.328000 audit: BPF prog-id=81 op=LOAD Dec 18 11:10:31.328000 audit[2588]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000147da0 a2=90 a3=0 items=0 ppid=2577 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.328000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65376563633635363061323932346564303363626663373966 Dec 18 11:10:31.330114 systemd-resolved[1303]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 18 11:10:31.348190 kernel: docker0: port 1(veth07e9241) entered blocking state Dec 18 11:10:31.348256 kernel: docker0: port 1(veth07e9241) entered disabled state Dec 18 11:10:31.348281 kernel: veth07e9241: entered allmulticast mode Dec 18 11:10:31.349330 kernel: veth07e9241: entered promiscuous mode Dec 18 11:10:31.346000 audit: ANOM_PROMISCUOUS dev=veth07e9241 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 18 11:10:31.346000 audit[2299]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=d a1=40006363c0 a2=28 a3=0 items=0 ppid=1 pid=2299 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.346000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 18 11:10:31.349675 systemd-networkd[1334]: veth07e9241: Link UP Dec 18 11:10:31.355969 kernel: eth0: renamed from veth92702a8 Dec 18 11:10:31.357458 kernel: docker0: port 1(veth07e9241) entered blocking state Dec 18 11:10:31.357505 kernel: docker0: port 1(veth07e9241) entered forwarding state Dec 18 11:10:31.357584 systemd-networkd[1334]: veth07e9241: Gained carrier Dec 18 11:10:31.357796 systemd-networkd[1334]: docker0: Gained carrier Dec 18 11:10:31.370309 systemd[1]: docker-e7ecc6560a2924ed03cbfc79f716be4e3381d564198e646d3e03e6607a5d47ab.scope: Deactivated successfully. Dec 18 11:10:31.382895 containerd[2298]: time="2025-12-18T11:10:31.382798736Z" level=info msg="shim disconnected" id=e7ecc6560a2924ed03cbfc79f716be4e3381d564198e646d3e03e6607a5d47ab namespace=moby Dec 18 11:10:31.382895 containerd[2298]: time="2025-12-18T11:10:31.382835875Z" level=warning msg="cleaning up after shim disconnected" id=e7ecc6560a2924ed03cbfc79f716be4e3381d564198e646d3e03e6607a5d47ab namespace=moby Dec 18 11:10:31.382895 containerd[2298]: time="2025-12-18T11:10:31.382884778Z" level=info msg="cleaning up dead shim" namespace=moby Dec 18 11:10:31.383368 dockerd[2299]: time="2025-12-18T11:10:31.383079228Z" level=info msg="ignoring event" container=e7ecc6560a2924ed03cbfc79f716be4e3381d564198e646d3e03e6607a5d47ab module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 18 11:10:31.396756 systemd-networkd[1334]: veth07e9241: Lost carrier Dec 18 11:10:31.397293 kernel: docker0: port 1(veth07e9241) entered disabled state Dec 18 11:10:31.397321 kernel: veth92702a8: renamed from eth0 Dec 18 11:10:31.409904 kernel: docker0: port 1(veth07e9241) entered disabled state Dec 18 11:10:31.409900 systemd-networkd[1334]: veth07e9241: Link DOWN Dec 18 11:10:31.408000 audit: ANOM_PROMISCUOUS dev=veth07e9241 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 18 11:10:31.411473 kernel: veth07e9241 (unregistering): left allmulticast mode Dec 18 11:10:31.411497 kernel: veth07e9241 (unregistering): left promiscuous mode Dec 18 11:10:31.411525 kernel: docker0: port 1(veth07e9241) entered disabled state Dec 18 11:10:31.408000 audit[2299]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=d a1=4000301aa0 a2=20 a3=0 items=0 ppid=1 pid=2299 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:10:31.408000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F72756E2F636F6E7461696E6572642F636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 18 11:10:31.433984 sshd[2558]: Connection closed by 10.0.0.1 port 40562 Dec 18 11:10:31.434304 sshd-session[2552]: pam_unix(sshd:session): session closed for user core Dec 18 11:10:31.433000 audit[2552]: AUDIT1106 pid=2552 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.433000 audit[2552]: AUDIT1104 pid=2552 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:10:31.437709 systemd[1]: sshd@14-4100-10.0.0.51:22-10.0.0.1:40562.service: Deactivated successfully. Dec 18 11:10:31.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-4100-10.0.0.51:22-10.0.0.1:40562 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:10:31.441200 systemd[1]: session-16.scope: Deactivated successfully. Dec 18 11:10:31.441962 systemd-logind[1454]: Session 16 logged out. Waiting for processes to exit. Dec 18 11:10:31.442839 systemd-logind[1454]: Removed session 16. Dec 18 11:10:31.447000 audit: BPF prog-id=77 op=UNLOAD Dec 18 11:10:31.447000 audit: BPF prog-id=81 op=UNLOAD Dec 18 11:10:32.361365 systemd-networkd[1334]: docker0: Lost carrier