May 10 00:55:52.654437 kernel: Linux version 5.15.181-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri May 9 23:12:23 -00 2025 May 10 00:55:52.654452 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=39569409b30be1967efab22b453b92a780dcf0fe8e1448a18bf235b5cf33e54a May 10 00:55:52.654459 kernel: Disabled fast string operations May 10 00:55:52.654464 kernel: BIOS-provided physical RAM map: May 10 00:55:52.654467 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ebff] usable May 10 00:55:52.654472 kernel: BIOS-e820: [mem 0x000000000009ec00-0x000000000009ffff] reserved May 10 00:55:52.654478 kernel: BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved May 10 00:55:52.654482 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000007fedffff] usable May 10 00:55:52.654486 kernel: BIOS-e820: [mem 0x000000007fee0000-0x000000007fefefff] ACPI data May 10 00:55:52.654491 kernel: BIOS-e820: [mem 0x000000007feff000-0x000000007fefffff] ACPI NVS May 10 00:55:52.654495 kernel: BIOS-e820: [mem 0x000000007ff00000-0x000000007fffffff] usable May 10 00:55:52.654499 kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved May 10 00:55:52.654504 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved May 10 00:55:52.654508 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved May 10 00:55:52.654514 kernel: BIOS-e820: [mem 0x00000000fffe0000-0x00000000ffffffff] reserved May 10 00:55:52.654519 kernel: NX (Execute Disable) protection: active May 10 00:55:52.654524 kernel: SMBIOS 2.7 present. May 10 00:55:52.654529 kernel: DMI: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 05/28/2020 May 10 00:55:52.654534 kernel: vmware: hypercall mode: 0x00 May 10 00:55:52.654538 kernel: Hypervisor detected: VMware May 10 00:55:52.654544 kernel: vmware: TSC freq read from hypervisor : 3408.000 MHz May 10 00:55:52.654548 kernel: vmware: Host bus clock speed read from hypervisor : 66000000 Hz May 10 00:55:52.654553 kernel: vmware: using clock offset of 2594487475 ns May 10 00:55:52.654558 kernel: tsc: Detected 3408.000 MHz processor May 10 00:55:52.654563 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved May 10 00:55:52.654568 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable May 10 00:55:52.654573 kernel: last_pfn = 0x80000 max_arch_pfn = 0x400000000 May 10 00:55:52.654578 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT May 10 00:55:52.654583 kernel: total RAM covered: 3072M May 10 00:55:52.654589 kernel: Found optimal setting for mtrr clean up May 10 00:55:52.654594 kernel: gran_size: 64K chunk_size: 64K num_reg: 2 lose cover RAM: 0G May 10 00:55:52.654599 kernel: Using GB pages for direct mapping May 10 00:55:52.654604 kernel: ACPI: Early table checksum verification disabled May 10 00:55:52.654609 kernel: ACPI: RSDP 0x00000000000F6A00 000024 (v02 PTLTD ) May 10 00:55:52.654613 kernel: ACPI: XSDT 0x000000007FEE965B 00005C (v01 INTEL 440BX 06040000 VMW 01324272) May 10 00:55:52.654618 kernel: ACPI: FACP 0x000000007FEFEE73 0000F4 (v04 INTEL 440BX 06040000 PTL 000F4240) May 10 00:55:52.654623 kernel: ACPI: DSDT 0x000000007FEEAD55 01411E (v01 PTLTD Custom 06040000 MSFT 03000001) May 10 00:55:52.654628 kernel: ACPI: FACS 0x000000007FEFFFC0 000040 May 10 00:55:52.654633 kernel: ACPI: FACS 0x000000007FEFFFC0 000040 May 10 00:55:52.654639 kernel: ACPI: BOOT 0x000000007FEEAD2D 000028 (v01 PTLTD $SBFTBL$ 06040000 LTP 00000001) May 10 00:55:52.654646 kernel: ACPI: APIC 0x000000007FEEA5EB 000742 (v01 PTLTD ? APIC 06040000 LTP 00000000) May 10 00:55:52.654651 kernel: ACPI: MCFG 0x000000007FEEA5AF 00003C (v01 PTLTD $PCITBL$ 06040000 LTP 00000001) May 10 00:55:52.654656 kernel: ACPI: SRAT 0x000000007FEE9757 0008A8 (v02 VMWARE MEMPLUG 06040000 VMW 00000001) May 10 00:55:52.654662 kernel: ACPI: HPET 0x000000007FEE971F 000038 (v01 VMWARE VMW HPET 06040000 VMW 00000001) May 10 00:55:52.654668 kernel: ACPI: WAET 0x000000007FEE96F7 000028 (v01 VMWARE VMW WAET 06040000 VMW 00000001) May 10 00:55:52.654673 kernel: ACPI: Reserving FACP table memory at [mem 0x7fefee73-0x7fefef66] May 10 00:55:52.654679 kernel: ACPI: Reserving DSDT table memory at [mem 0x7feead55-0x7fefee72] May 10 00:55:52.654684 kernel: ACPI: Reserving FACS table memory at [mem 0x7fefffc0-0x7fefffff] May 10 00:55:52.654689 kernel: ACPI: Reserving FACS table memory at [mem 0x7fefffc0-0x7fefffff] May 10 00:55:52.654695 kernel: ACPI: Reserving BOOT table memory at [mem 0x7feead2d-0x7feead54] May 10 00:55:52.654700 kernel: ACPI: Reserving APIC table memory at [mem 0x7feea5eb-0x7feead2c] May 10 00:55:52.654705 kernel: ACPI: Reserving MCFG table memory at [mem 0x7feea5af-0x7feea5ea] May 10 00:55:52.654710 kernel: ACPI: Reserving SRAT table memory at [mem 0x7fee9757-0x7fee9ffe] May 10 00:55:52.654725 kernel: ACPI: Reserving HPET table memory at [mem 0x7fee971f-0x7fee9756] May 10 00:55:52.656573 kernel: ACPI: Reserving WAET table memory at [mem 0x7fee96f7-0x7fee971e] May 10 00:55:52.656587 kernel: system APIC only can use physical flat May 10 00:55:52.656593 kernel: Setting APIC routing to physical flat. May 10 00:55:52.656599 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 May 10 00:55:52.656604 kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0 May 10 00:55:52.656610 kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0 May 10 00:55:52.656615 kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0 May 10 00:55:52.656620 kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0 May 10 00:55:52.656628 kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0 May 10 00:55:52.656633 kernel: SRAT: PXM 0 -> APIC 0x0c -> Node 0 May 10 00:55:52.656639 kernel: SRAT: PXM 0 -> APIC 0x0e -> Node 0 May 10 00:55:52.656644 kernel: SRAT: PXM 0 -> APIC 0x10 -> Node 0 May 10 00:55:52.656649 kernel: SRAT: PXM 0 -> APIC 0x12 -> Node 0 May 10 00:55:52.656655 kernel: SRAT: PXM 0 -> APIC 0x14 -> Node 0 May 10 00:55:52.656660 kernel: SRAT: PXM 0 -> APIC 0x16 -> Node 0 May 10 00:55:52.656665 kernel: SRAT: PXM 0 -> APIC 0x18 -> Node 0 May 10 00:55:52.656670 kernel: SRAT: PXM 0 -> APIC 0x1a -> Node 0 May 10 00:55:52.656675 kernel: SRAT: PXM 0 -> APIC 0x1c -> Node 0 May 10 00:55:52.656682 kernel: SRAT: PXM 0 -> APIC 0x1e -> Node 0 May 10 00:55:52.656688 kernel: SRAT: PXM 0 -> APIC 0x20 -> Node 0 May 10 00:55:52.656693 kernel: SRAT: PXM 0 -> APIC 0x22 -> Node 0 May 10 00:55:52.656698 kernel: SRAT: PXM 0 -> APIC 0x24 -> Node 0 May 10 00:55:52.656703 kernel: SRAT: PXM 0 -> APIC 0x26 -> Node 0 May 10 00:55:52.656708 kernel: SRAT: PXM 0 -> APIC 0x28 -> Node 0 May 10 00:55:52.656713 kernel: SRAT: PXM 0 -> APIC 0x2a -> Node 0 May 10 00:55:52.656738 kernel: SRAT: PXM 0 -> APIC 0x2c -> Node 0 May 10 00:55:52.656744 kernel: SRAT: PXM 0 -> APIC 0x2e -> Node 0 May 10 00:55:52.656750 kernel: SRAT: PXM 0 -> APIC 0x30 -> Node 0 May 10 00:55:52.656756 kernel: SRAT: PXM 0 -> APIC 0x32 -> Node 0 May 10 00:55:52.656762 kernel: SRAT: PXM 0 -> APIC 0x34 -> Node 0 May 10 00:55:52.656767 kernel: SRAT: PXM 0 -> APIC 0x36 -> Node 0 May 10 00:55:52.656772 kernel: SRAT: PXM 0 -> APIC 0x38 -> Node 0 May 10 00:55:52.656777 kernel: SRAT: PXM 0 -> APIC 0x3a -> Node 0 May 10 00:55:52.656782 kernel: SRAT: PXM 0 -> APIC 0x3c -> Node 0 May 10 00:55:52.656787 kernel: SRAT: PXM 0 -> APIC 0x3e -> Node 0 May 10 00:55:52.656792 kernel: SRAT: PXM 0 -> APIC 0x40 -> Node 0 May 10 00:55:52.656797 kernel: SRAT: PXM 0 -> APIC 0x42 -> Node 0 May 10 00:55:52.656802 kernel: SRAT: PXM 0 -> APIC 0x44 -> Node 0 May 10 00:55:52.656808 kernel: SRAT: PXM 0 -> APIC 0x46 -> Node 0 May 10 00:55:52.656814 kernel: SRAT: PXM 0 -> APIC 0x48 -> Node 0 May 10 00:55:52.656819 kernel: SRAT: PXM 0 -> APIC 0x4a -> Node 0 May 10 00:55:52.656824 kernel: SRAT: PXM 0 -> APIC 0x4c -> Node 0 May 10 00:55:52.656829 kernel: SRAT: PXM 0 -> APIC 0x4e -> Node 0 May 10 00:55:52.656834 kernel: SRAT: PXM 0 -> APIC 0x50 -> Node 0 May 10 00:55:52.656839 kernel: SRAT: PXM 0 -> APIC 0x52 -> Node 0 May 10 00:55:52.656844 kernel: SRAT: PXM 0 -> APIC 0x54 -> Node 0 May 10 00:55:52.656849 kernel: SRAT: PXM 0 -> APIC 0x56 -> Node 0 May 10 00:55:52.656855 kernel: SRAT: PXM 0 -> APIC 0x58 -> Node 0 May 10 00:55:52.656861 kernel: SRAT: PXM 0 -> APIC 0x5a -> Node 0 May 10 00:55:52.656866 kernel: SRAT: PXM 0 -> APIC 0x5c -> Node 0 May 10 00:55:52.656871 kernel: SRAT: PXM 0 -> APIC 0x5e -> Node 0 May 10 00:55:52.656876 kernel: SRAT: PXM 0 -> APIC 0x60 -> Node 0 May 10 00:55:52.656881 kernel: SRAT: PXM 0 -> APIC 0x62 -> Node 0 May 10 00:55:52.656887 kernel: SRAT: PXM 0 -> APIC 0x64 -> Node 0 May 10 00:55:52.656892 kernel: SRAT: PXM 0 -> APIC 0x66 -> Node 0 May 10 00:55:52.656897 kernel: SRAT: PXM 0 -> APIC 0x68 -> Node 0 May 10 00:55:52.656902 kernel: SRAT: PXM 0 -> APIC 0x6a -> Node 0 May 10 00:55:52.656909 kernel: SRAT: PXM 0 -> APIC 0x6c -> Node 0 May 10 00:55:52.656914 kernel: SRAT: PXM 0 -> APIC 0x6e -> Node 0 May 10 00:55:52.656919 kernel: SRAT: PXM 0 -> APIC 0x70 -> Node 0 May 10 00:55:52.656924 kernel: SRAT: PXM 0 -> APIC 0x72 -> Node 0 May 10 00:55:52.656929 kernel: SRAT: PXM 0 -> APIC 0x74 -> Node 0 May 10 00:55:52.656935 kernel: SRAT: PXM 0 -> APIC 0x76 -> Node 0 May 10 00:55:52.656940 kernel: SRAT: PXM 0 -> APIC 0x78 -> Node 0 May 10 00:55:52.656950 kernel: SRAT: PXM 0 -> APIC 0x7a -> Node 0 May 10 00:55:52.656955 kernel: SRAT: PXM 0 -> APIC 0x7c -> Node 0 May 10 00:55:52.656961 kernel: SRAT: PXM 0 -> APIC 0x7e -> Node 0 May 10 00:55:52.656967 kernel: SRAT: PXM 0 -> APIC 0x80 -> Node 0 May 10 00:55:52.656972 kernel: SRAT: PXM 0 -> APIC 0x82 -> Node 0 May 10 00:55:52.656979 kernel: SRAT: PXM 0 -> APIC 0x84 -> Node 0 May 10 00:55:52.656984 kernel: SRAT: PXM 0 -> APIC 0x86 -> Node 0 May 10 00:55:52.656990 kernel: SRAT: PXM 0 -> APIC 0x88 -> Node 0 May 10 00:55:52.656996 kernel: SRAT: PXM 0 -> APIC 0x8a -> Node 0 May 10 00:55:52.657001 kernel: SRAT: PXM 0 -> APIC 0x8c -> Node 0 May 10 00:55:52.657007 kernel: SRAT: PXM 0 -> APIC 0x8e -> Node 0 May 10 00:55:52.657012 kernel: SRAT: PXM 0 -> APIC 0x90 -> Node 0 May 10 00:55:52.657019 kernel: SRAT: PXM 0 -> APIC 0x92 -> Node 0 May 10 00:55:52.657024 kernel: SRAT: PXM 0 -> APIC 0x94 -> Node 0 May 10 00:55:52.657030 kernel: SRAT: PXM 0 -> APIC 0x96 -> Node 0 May 10 00:55:52.657035 kernel: SRAT: PXM 0 -> APIC 0x98 -> Node 0 May 10 00:55:52.657041 kernel: SRAT: PXM 0 -> APIC 0x9a -> Node 0 May 10 00:55:52.657046 kernel: SRAT: PXM 0 -> APIC 0x9c -> Node 0 May 10 00:55:52.657052 kernel: SRAT: PXM 0 -> APIC 0x9e -> Node 0 May 10 00:55:52.657057 kernel: SRAT: PXM 0 -> APIC 0xa0 -> Node 0 May 10 00:55:52.657063 kernel: SRAT: PXM 0 -> APIC 0xa2 -> Node 0 May 10 00:55:52.657069 kernel: SRAT: PXM 0 -> APIC 0xa4 -> Node 0 May 10 00:55:52.657075 kernel: SRAT: PXM 0 -> APIC 0xa6 -> Node 0 May 10 00:55:52.657080 kernel: SRAT: PXM 0 -> APIC 0xa8 -> Node 0 May 10 00:55:52.657086 kernel: SRAT: PXM 0 -> APIC 0xaa -> Node 0 May 10 00:55:52.657091 kernel: SRAT: PXM 0 -> APIC 0xac -> Node 0 May 10 00:55:52.657097 kernel: SRAT: PXM 0 -> APIC 0xae -> Node 0 May 10 00:55:52.657103 kernel: SRAT: PXM 0 -> APIC 0xb0 -> Node 0 May 10 00:55:52.657108 kernel: SRAT: PXM 0 -> APIC 0xb2 -> Node 0 May 10 00:55:52.657114 kernel: SRAT: PXM 0 -> APIC 0xb4 -> Node 0 May 10 00:55:52.657119 kernel: SRAT: PXM 0 -> APIC 0xb6 -> Node 0 May 10 00:55:52.657126 kernel: SRAT: PXM 0 -> APIC 0xb8 -> Node 0 May 10 00:55:52.657131 kernel: SRAT: PXM 0 -> APIC 0xba -> Node 0 May 10 00:55:52.657137 kernel: SRAT: PXM 0 -> APIC 0xbc -> Node 0 May 10 00:55:52.657142 kernel: SRAT: PXM 0 -> APIC 0xbe -> Node 0 May 10 00:55:52.657147 kernel: SRAT: PXM 0 -> APIC 0xc0 -> Node 0 May 10 00:55:52.657153 kernel: SRAT: PXM 0 -> APIC 0xc2 -> Node 0 May 10 00:55:52.657158 kernel: SRAT: PXM 0 -> APIC 0xc4 -> Node 0 May 10 00:55:52.657164 kernel: SRAT: PXM 0 -> APIC 0xc6 -> Node 0 May 10 00:55:52.657169 kernel: SRAT: PXM 0 -> APIC 0xc8 -> Node 0 May 10 00:55:52.657175 kernel: SRAT: PXM 0 -> APIC 0xca -> Node 0 May 10 00:55:52.657181 kernel: SRAT: PXM 0 -> APIC 0xcc -> Node 0 May 10 00:55:52.657187 kernel: SRAT: PXM 0 -> APIC 0xce -> Node 0 May 10 00:55:52.657192 kernel: SRAT: PXM 0 -> APIC 0xd0 -> Node 0 May 10 00:55:52.657198 kernel: SRAT: PXM 0 -> APIC 0xd2 -> Node 0 May 10 00:55:52.657203 kernel: SRAT: PXM 0 -> APIC 0xd4 -> Node 0 May 10 00:55:52.657209 kernel: SRAT: PXM 0 -> APIC 0xd6 -> Node 0 May 10 00:55:52.657215 kernel: SRAT: PXM 0 -> APIC 0xd8 -> Node 0 May 10 00:55:52.657220 kernel: SRAT: PXM 0 -> APIC 0xda -> Node 0 May 10 00:55:52.657226 kernel: SRAT: PXM 0 -> APIC 0xdc -> Node 0 May 10 00:55:52.657231 kernel: SRAT: PXM 0 -> APIC 0xde -> Node 0 May 10 00:55:52.657238 kernel: SRAT: PXM 0 -> APIC 0xe0 -> Node 0 May 10 00:55:52.657243 kernel: SRAT: PXM 0 -> APIC 0xe2 -> Node 0 May 10 00:55:52.657249 kernel: SRAT: PXM 0 -> APIC 0xe4 -> Node 0 May 10 00:55:52.657254 kernel: SRAT: PXM 0 -> APIC 0xe6 -> Node 0 May 10 00:55:52.657260 kernel: SRAT: PXM 0 -> APIC 0xe8 -> Node 0 May 10 00:55:52.657265 kernel: SRAT: PXM 0 -> APIC 0xea -> Node 0 May 10 00:55:52.657271 kernel: SRAT: PXM 0 -> APIC 0xec -> Node 0 May 10 00:55:52.657277 kernel: SRAT: PXM 0 -> APIC 0xee -> Node 0 May 10 00:55:52.657282 kernel: SRAT: PXM 0 -> APIC 0xf0 -> Node 0 May 10 00:55:52.657288 kernel: SRAT: PXM 0 -> APIC 0xf2 -> Node 0 May 10 00:55:52.657295 kernel: SRAT: PXM 0 -> APIC 0xf4 -> Node 0 May 10 00:55:52.657300 kernel: SRAT: PXM 0 -> APIC 0xf6 -> Node 0 May 10 00:55:52.657306 kernel: SRAT: PXM 0 -> APIC 0xf8 -> Node 0 May 10 00:55:52.657311 kernel: SRAT: PXM 0 -> APIC 0xfa -> Node 0 May 10 00:55:52.657317 kernel: SRAT: PXM 0 -> APIC 0xfc -> Node 0 May 10 00:55:52.657322 kernel: SRAT: PXM 0 -> APIC 0xfe -> Node 0 May 10 00:55:52.657328 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] May 10 00:55:52.657333 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] May 10 00:55:52.657339 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000-0xbfffffff] hotplug May 10 00:55:52.657346 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7fffffff] -> [mem 0x00000000-0x7fffffff] May 10 00:55:52.657352 kernel: NODE_DATA(0) allocated [mem 0x7fffa000-0x7fffffff] May 10 00:55:52.657358 kernel: Zone ranges: May 10 00:55:52.657364 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] May 10 00:55:52.657369 kernel: DMA32 [mem 0x0000000001000000-0x000000007fffffff] May 10 00:55:52.657375 kernel: Normal empty May 10 00:55:52.657381 kernel: Movable zone start for each node May 10 00:55:52.657386 kernel: Early memory node ranges May 10 00:55:52.657392 kernel: node 0: [mem 0x0000000000001000-0x000000000009dfff] May 10 00:55:52.657398 kernel: node 0: [mem 0x0000000000100000-0x000000007fedffff] May 10 00:55:52.657405 kernel: node 0: [mem 0x000000007ff00000-0x000000007fffffff] May 10 00:55:52.657411 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007fffffff] May 10 00:55:52.657416 kernel: On node 0, zone DMA: 1 pages in unavailable ranges May 10 00:55:52.657422 kernel: On node 0, zone DMA: 98 pages in unavailable ranges May 10 00:55:52.657428 kernel: On node 0, zone DMA32: 32 pages in unavailable ranges May 10 00:55:52.657433 kernel: ACPI: PM-Timer IO Port: 0x1008 May 10 00:55:52.657439 kernel: system APIC only can use physical flat May 10 00:55:52.657445 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) May 10 00:55:52.657450 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) May 10 00:55:52.657457 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) May 10 00:55:52.657463 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) May 10 00:55:52.657469 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) May 10 00:55:52.657474 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) May 10 00:55:52.657480 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) May 10 00:55:52.657485 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) May 10 00:55:52.657491 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) May 10 00:55:52.657497 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) May 10 00:55:52.657503 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) May 10 00:55:52.657509 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) May 10 00:55:52.657515 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) May 10 00:55:52.657520 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) May 10 00:55:52.657526 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) May 10 00:55:52.657531 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) May 10 00:55:52.657537 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) May 10 00:55:52.657542 kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) May 10 00:55:52.657548 kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) May 10 00:55:52.657554 kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) May 10 00:55:52.657559 kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) May 10 00:55:52.657566 kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) May 10 00:55:52.657572 kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) May 10 00:55:52.657577 kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) May 10 00:55:52.657583 kernel: ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) May 10 00:55:52.657588 kernel: ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) May 10 00:55:52.657594 kernel: ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) May 10 00:55:52.657599 kernel: ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) May 10 00:55:52.657605 kernel: ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) May 10 00:55:52.657611 kernel: ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) May 10 00:55:52.657618 kernel: ACPI: LAPIC_NMI (acpi_id[0x1e] high edge lint[0x1]) May 10 00:55:52.657623 kernel: ACPI: LAPIC_NMI (acpi_id[0x1f] high edge lint[0x1]) May 10 00:55:52.657629 kernel: ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) May 10 00:55:52.657634 kernel: ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) May 10 00:55:52.657640 kernel: ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) May 10 00:55:52.657646 kernel: ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) May 10 00:55:52.657651 kernel: ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) May 10 00:55:52.657657 kernel: ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) May 10 00:55:52.657663 kernel: ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) May 10 00:55:52.657668 kernel: ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) May 10 00:55:52.657675 kernel: ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) May 10 00:55:52.657680 kernel: ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) May 10 00:55:52.657686 kernel: ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) May 10 00:55:52.657692 kernel: ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) May 10 00:55:52.657697 kernel: ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) May 10 00:55:52.657703 kernel: ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) May 10 00:55:52.657708 kernel: ACPI: LAPIC_NMI (acpi_id[0x2e] high edge lint[0x1]) May 10 00:55:52.657713 kernel: ACPI: LAPIC_NMI (acpi_id[0x2f] high edge lint[0x1]) May 10 00:55:52.657728 kernel: ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) May 10 00:55:52.657737 kernel: ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) May 10 00:55:52.657742 kernel: ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) May 10 00:55:52.657748 kernel: ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) May 10 00:55:52.657753 kernel: ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) May 10 00:55:52.657759 kernel: ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) May 10 00:55:52.657765 kernel: ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) May 10 00:55:52.657770 kernel: ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) May 10 00:55:52.657776 kernel: ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) May 10 00:55:52.657781 kernel: ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) May 10 00:55:52.657788 kernel: ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) May 10 00:55:52.657794 kernel: ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) May 10 00:55:52.657799 kernel: ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) May 10 00:55:52.657805 kernel: ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) May 10 00:55:52.657810 kernel: ACPI: LAPIC_NMI (acpi_id[0x3e] high edge lint[0x1]) May 10 00:55:52.657816 kernel: ACPI: LAPIC_NMI (acpi_id[0x3f] high edge lint[0x1]) May 10 00:55:52.657822 kernel: ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1]) May 10 00:55:52.657827 kernel: ACPI: LAPIC_NMI (acpi_id[0x41] high edge lint[0x1]) May 10 00:55:52.657833 kernel: ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1]) May 10 00:55:52.657839 kernel: ACPI: LAPIC_NMI (acpi_id[0x43] high edge lint[0x1]) May 10 00:55:52.657845 kernel: ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1]) May 10 00:55:52.657851 kernel: ACPI: LAPIC_NMI (acpi_id[0x45] high edge lint[0x1]) May 10 00:55:52.657856 kernel: ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1]) May 10 00:55:52.657862 kernel: ACPI: LAPIC_NMI (acpi_id[0x47] high edge lint[0x1]) May 10 00:55:52.657867 kernel: ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1]) May 10 00:55:52.657873 kernel: ACPI: LAPIC_NMI (acpi_id[0x49] high edge lint[0x1]) May 10 00:55:52.657878 kernel: ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1]) May 10 00:55:52.657884 kernel: ACPI: LAPIC_NMI (acpi_id[0x4b] high edge lint[0x1]) May 10 00:55:52.657890 kernel: ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1]) May 10 00:55:52.657896 kernel: ACPI: LAPIC_NMI (acpi_id[0x4d] high edge lint[0x1]) May 10 00:55:52.657902 kernel: ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1]) May 10 00:55:52.657907 kernel: ACPI: LAPIC_NMI (acpi_id[0x4f] high edge lint[0x1]) May 10 00:55:52.657913 kernel: ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1]) May 10 00:55:52.657919 kernel: ACPI: LAPIC_NMI (acpi_id[0x51] high edge lint[0x1]) May 10 00:55:52.657924 kernel: ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1]) May 10 00:55:52.657930 kernel: ACPI: LAPIC_NMI (acpi_id[0x53] high edge lint[0x1]) May 10 00:55:52.657935 kernel: ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1]) May 10 00:55:52.657941 kernel: ACPI: LAPIC_NMI (acpi_id[0x55] high edge lint[0x1]) May 10 00:55:52.657947 kernel: ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1]) May 10 00:55:52.657954 kernel: ACPI: LAPIC_NMI (acpi_id[0x57] high edge lint[0x1]) May 10 00:55:52.657960 kernel: ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1]) May 10 00:55:52.657965 kernel: ACPI: LAPIC_NMI (acpi_id[0x59] high edge lint[0x1]) May 10 00:55:52.657971 kernel: ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1]) May 10 00:55:52.657976 kernel: ACPI: LAPIC_NMI (acpi_id[0x5b] high edge lint[0x1]) May 10 00:55:52.657982 kernel: ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1]) May 10 00:55:52.657988 kernel: ACPI: LAPIC_NMI (acpi_id[0x5d] high edge lint[0x1]) May 10 00:55:52.657993 kernel: ACPI: LAPIC_NMI (acpi_id[0x5e] high edge lint[0x1]) May 10 00:55:52.657999 kernel: ACPI: LAPIC_NMI (acpi_id[0x5f] high edge lint[0x1]) May 10 00:55:52.658005 kernel: ACPI: LAPIC_NMI (acpi_id[0x60] high edge lint[0x1]) May 10 00:55:52.658011 kernel: ACPI: LAPIC_NMI (acpi_id[0x61] high edge lint[0x1]) May 10 00:55:52.658016 kernel: ACPI: LAPIC_NMI (acpi_id[0x62] high edge lint[0x1]) May 10 00:55:52.658022 kernel: ACPI: LAPIC_NMI (acpi_id[0x63] high edge lint[0x1]) May 10 00:55:52.658027 kernel: ACPI: LAPIC_NMI (acpi_id[0x64] high edge lint[0x1]) May 10 00:55:52.658033 kernel: ACPI: LAPIC_NMI (acpi_id[0x65] high edge lint[0x1]) May 10 00:55:52.658038 kernel: ACPI: LAPIC_NMI (acpi_id[0x66] high edge lint[0x1]) May 10 00:55:52.658044 kernel: ACPI: LAPIC_NMI (acpi_id[0x67] high edge lint[0x1]) May 10 00:55:52.658049 kernel: ACPI: LAPIC_NMI (acpi_id[0x68] high edge lint[0x1]) May 10 00:55:52.658055 kernel: ACPI: LAPIC_NMI (acpi_id[0x69] high edge lint[0x1]) May 10 00:55:52.658062 kernel: ACPI: LAPIC_NMI (acpi_id[0x6a] high edge lint[0x1]) May 10 00:55:52.658068 kernel: ACPI: LAPIC_NMI (acpi_id[0x6b] high edge lint[0x1]) May 10 00:55:52.658073 kernel: ACPI: LAPIC_NMI (acpi_id[0x6c] high edge lint[0x1]) May 10 00:55:52.658079 kernel: ACPI: LAPIC_NMI (acpi_id[0x6d] high edge lint[0x1]) May 10 00:55:52.658084 kernel: ACPI: LAPIC_NMI (acpi_id[0x6e] high edge lint[0x1]) May 10 00:55:52.658090 kernel: ACPI: LAPIC_NMI (acpi_id[0x6f] high edge lint[0x1]) May 10 00:55:52.658095 kernel: ACPI: LAPIC_NMI (acpi_id[0x70] high edge lint[0x1]) May 10 00:55:52.658101 kernel: ACPI: LAPIC_NMI (acpi_id[0x71] high edge lint[0x1]) May 10 00:55:52.658107 kernel: ACPI: LAPIC_NMI (acpi_id[0x72] high edge lint[0x1]) May 10 00:55:52.658113 kernel: ACPI: LAPIC_NMI (acpi_id[0x73] high edge lint[0x1]) May 10 00:55:52.658119 kernel: ACPI: LAPIC_NMI (acpi_id[0x74] high edge lint[0x1]) May 10 00:55:52.658124 kernel: ACPI: LAPIC_NMI (acpi_id[0x75] high edge lint[0x1]) May 10 00:55:52.658130 kernel: ACPI: LAPIC_NMI (acpi_id[0x76] high edge lint[0x1]) May 10 00:55:52.658136 kernel: ACPI: LAPIC_NMI (acpi_id[0x77] high edge lint[0x1]) May 10 00:55:52.658141 kernel: ACPI: LAPIC_NMI (acpi_id[0x78] high edge lint[0x1]) May 10 00:55:52.658147 kernel: ACPI: LAPIC_NMI (acpi_id[0x79] high edge lint[0x1]) May 10 00:55:52.658152 kernel: ACPI: LAPIC_NMI (acpi_id[0x7a] high edge lint[0x1]) May 10 00:55:52.658158 kernel: ACPI: LAPIC_NMI (acpi_id[0x7b] high edge lint[0x1]) May 10 00:55:52.658164 kernel: ACPI: LAPIC_NMI (acpi_id[0x7c] high edge lint[0x1]) May 10 00:55:52.658170 kernel: ACPI: LAPIC_NMI (acpi_id[0x7d] high edge lint[0x1]) May 10 00:55:52.658175 kernel: ACPI: LAPIC_NMI (acpi_id[0x7e] high edge lint[0x1]) May 10 00:55:52.658181 kernel: ACPI: LAPIC_NMI (acpi_id[0x7f] high edge lint[0x1]) May 10 00:55:52.658187 kernel: IOAPIC[0]: apic_id 1, version 17, address 0xfec00000, GSI 0-23 May 10 00:55:52.658192 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge) May 10 00:55:52.658198 kernel: ACPI: Using ACPI (MADT) for SMP configuration information May 10 00:55:52.658204 kernel: ACPI: HPET id: 0x8086af01 base: 0xfed00000 May 10 00:55:52.658209 kernel: TSC deadline timer available May 10 00:55:52.658215 kernel: smpboot: Allowing 128 CPUs, 126 hotplug CPUs May 10 00:55:52.658222 kernel: [mem 0x80000000-0xefffffff] available for PCI devices May 10 00:55:52.658227 kernel: Booting paravirtualized kernel on VMware hypervisor May 10 00:55:52.658233 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns May 10 00:55:52.658239 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:128 nr_node_ids:1 May 10 00:55:52.658245 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u262144 May 10 00:55:52.658251 kernel: pcpu-alloc: s188696 r8192 d32488 u262144 alloc=1*2097152 May 10 00:55:52.658256 kernel: pcpu-alloc: [0] 000 001 002 003 004 005 006 007 May 10 00:55:52.658262 kernel: pcpu-alloc: [0] 008 009 010 011 012 013 014 015 May 10 00:55:52.658267 kernel: pcpu-alloc: [0] 016 017 018 019 020 021 022 023 May 10 00:55:52.658274 kernel: pcpu-alloc: [0] 024 025 026 027 028 029 030 031 May 10 00:55:52.658279 kernel: pcpu-alloc: [0] 032 033 034 035 036 037 038 039 May 10 00:55:52.658285 kernel: pcpu-alloc: [0] 040 041 042 043 044 045 046 047 May 10 00:55:52.658290 kernel: pcpu-alloc: [0] 048 049 050 051 052 053 054 055 May 10 00:55:52.658303 kernel: pcpu-alloc: [0] 056 057 058 059 060 061 062 063 May 10 00:55:52.658309 kernel: pcpu-alloc: [0] 064 065 066 067 068 069 070 071 May 10 00:55:52.658316 kernel: pcpu-alloc: [0] 072 073 074 075 076 077 078 079 May 10 00:55:52.658322 kernel: pcpu-alloc: [0] 080 081 082 083 084 085 086 087 May 10 00:55:52.658328 kernel: pcpu-alloc: [0] 088 089 090 091 092 093 094 095 May 10 00:55:52.658334 kernel: pcpu-alloc: [0] 096 097 098 099 100 101 102 103 May 10 00:55:52.658340 kernel: pcpu-alloc: [0] 104 105 106 107 108 109 110 111 May 10 00:55:52.658346 kernel: pcpu-alloc: [0] 112 113 114 115 116 117 118 119 May 10 00:55:52.658352 kernel: pcpu-alloc: [0] 120 121 122 123 124 125 126 127 May 10 00:55:52.658358 kernel: Built 1 zonelists, mobility grouping on. Total pages: 515808 May 10 00:55:52.658364 kernel: Policy zone: DMA32 May 10 00:55:52.658370 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=39569409b30be1967efab22b453b92a780dcf0fe8e1448a18bf235b5cf33e54a May 10 00:55:52.658378 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 10 00:55:52.658384 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes May 10 00:55:52.658390 kernel: printk: log_buf_len total cpu_extra contributions: 520192 bytes May 10 00:55:52.658397 kernel: printk: log_buf_len min size: 262144 bytes May 10 00:55:52.658403 kernel: printk: log_buf_len: 1048576 bytes May 10 00:55:52.658409 kernel: printk: early log buf free: 239728(91%) May 10 00:55:52.658415 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 10 00:55:52.658421 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) May 10 00:55:52.658427 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 10 00:55:52.658434 kernel: Memory: 1940392K/2096628K available (12294K kernel code, 2276K rwdata, 13724K rodata, 47456K init, 4124K bss, 155976K reserved, 0K cma-reserved) May 10 00:55:52.658440 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=128, Nodes=1 May 10 00:55:52.658446 kernel: ftrace: allocating 34584 entries in 136 pages May 10 00:55:52.658453 kernel: ftrace: allocated 136 pages with 2 groups May 10 00:55:52.658460 kernel: rcu: Hierarchical RCU implementation. May 10 00:55:52.658466 kernel: rcu: RCU event tracing is enabled. May 10 00:55:52.658473 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=128. May 10 00:55:52.658480 kernel: Rude variant of Tasks RCU enabled. May 10 00:55:52.658486 kernel: Tracing variant of Tasks RCU enabled. May 10 00:55:52.658492 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 10 00:55:52.658498 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128 May 10 00:55:52.658504 kernel: NR_IRQS: 33024, nr_irqs: 1448, preallocated irqs: 16 May 10 00:55:52.658510 kernel: random: crng init done May 10 00:55:52.658516 kernel: Console: colour VGA+ 80x25 May 10 00:55:52.658522 kernel: printk: console [tty0] enabled May 10 00:55:52.658530 kernel: printk: console [ttyS0] enabled May 10 00:55:52.658536 kernel: ACPI: Core revision 20210730 May 10 00:55:52.658542 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns May 10 00:55:52.658548 kernel: APIC: Switch to symmetric I/O mode setup May 10 00:55:52.658554 kernel: x2apic enabled May 10 00:55:52.658560 kernel: Switched APIC routing to physical x2apic. May 10 00:55:52.658567 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 May 10 00:55:52.658573 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x311fd3cd494, max_idle_ns: 440795223879 ns May 10 00:55:52.658579 kernel: Calibrating delay loop (skipped) preset value.. 6816.00 BogoMIPS (lpj=3408000) May 10 00:55:52.658586 kernel: Disabled fast string operations May 10 00:55:52.658592 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 May 10 00:55:52.658599 kernel: Last level dTLB entries: 4KB 64, 2MB 32, 4MB 32, 1GB 4 May 10 00:55:52.658605 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization May 10 00:55:52.658611 kernel: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! May 10 00:55:52.658618 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit May 10 00:55:52.658624 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall May 10 00:55:52.658630 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS May 10 00:55:52.658636 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT May 10 00:55:52.658643 kernel: RETBleed: Mitigation: Enhanced IBRS May 10 00:55:52.658650 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier May 10 00:55:52.658656 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp May 10 00:55:52.658662 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode May 10 00:55:52.658668 kernel: SRBDS: Unknown: Dependent on hypervisor status May 10 00:55:52.658674 kernel: GDS: Unknown: Dependent on hypervisor status May 10 00:55:52.658680 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' May 10 00:55:52.658686 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' May 10 00:55:52.658693 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' May 10 00:55:52.658700 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 May 10 00:55:52.658706 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. May 10 00:55:52.658712 kernel: Freeing SMP alternatives memory: 32K May 10 00:55:52.660361 kernel: pid_max: default: 131072 minimum: 1024 May 10 00:55:52.660373 kernel: LSM: Security Framework initializing May 10 00:55:52.660379 kernel: SELinux: Initializing. May 10 00:55:52.660386 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) May 10 00:55:52.660392 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) May 10 00:55:52.660398 kernel: smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) May 10 00:55:52.660407 kernel: Performance Events: Skylake events, core PMU driver. May 10 00:55:52.660413 kernel: core: CPUID marked event: 'cpu cycles' unavailable May 10 00:55:52.660420 kernel: core: CPUID marked event: 'instructions' unavailable May 10 00:55:52.660426 kernel: core: CPUID marked event: 'bus cycles' unavailable May 10 00:55:52.660432 kernel: core: CPUID marked event: 'cache references' unavailable May 10 00:55:52.660438 kernel: core: CPUID marked event: 'cache misses' unavailable May 10 00:55:52.660444 kernel: core: CPUID marked event: 'branch instructions' unavailable May 10 00:55:52.660450 kernel: core: CPUID marked event: 'branch misses' unavailable May 10 00:55:52.660457 kernel: ... version: 1 May 10 00:55:52.660463 kernel: ... bit width: 48 May 10 00:55:52.660469 kernel: ... generic registers: 4 May 10 00:55:52.660475 kernel: ... value mask: 0000ffffffffffff May 10 00:55:52.660481 kernel: ... max period: 000000007fffffff May 10 00:55:52.660487 kernel: ... fixed-purpose events: 0 May 10 00:55:52.660493 kernel: ... event mask: 000000000000000f May 10 00:55:52.660499 kernel: signal: max sigframe size: 1776 May 10 00:55:52.660505 kernel: rcu: Hierarchical SRCU implementation. May 10 00:55:52.660512 kernel: NMI watchdog: Perf NMI watchdog permanently disabled May 10 00:55:52.660519 kernel: smp: Bringing up secondary CPUs ... May 10 00:55:52.660525 kernel: x86: Booting SMP configuration: May 10 00:55:52.660531 kernel: .... node #0, CPUs: #1 May 10 00:55:52.660537 kernel: Disabled fast string operations May 10 00:55:52.660543 kernel: smpboot: CPU 1 Converting physical 2 to logical package 1 May 10 00:55:52.660550 kernel: smpboot: CPU 1 Converting physical 0 to logical die 1 May 10 00:55:52.660556 kernel: smp: Brought up 1 node, 2 CPUs May 10 00:55:52.660562 kernel: smpboot: Max logical packages: 128 May 10 00:55:52.660569 kernel: smpboot: Total of 2 processors activated (13632.00 BogoMIPS) May 10 00:55:52.660576 kernel: devtmpfs: initialized May 10 00:55:52.660582 kernel: x86/mm: Memory block size: 128MB May 10 00:55:52.660588 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7feff000-0x7fefffff] (4096 bytes) May 10 00:55:52.660594 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 10 00:55:52.660601 kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) May 10 00:55:52.660607 kernel: pinctrl core: initialized pinctrl subsystem May 10 00:55:52.660613 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 10 00:55:52.660619 kernel: audit: initializing netlink subsys (disabled) May 10 00:55:52.660625 kernel: audit: type=2000 audit(1746838551.059:1): state=initialized audit_enabled=0 res=1 May 10 00:55:52.660632 kernel: thermal_sys: Registered thermal governor 'step_wise' May 10 00:55:52.660639 kernel: thermal_sys: Registered thermal governor 'user_space' May 10 00:55:52.660645 kernel: cpuidle: using governor menu May 10 00:55:52.660651 kernel: Simple Boot Flag at 0x36 set to 0x80 May 10 00:55:52.660657 kernel: ACPI: bus type PCI registered May 10 00:55:52.660663 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 10 00:55:52.660670 kernel: dca service started, version 1.12.1 May 10 00:55:52.660676 kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) May 10 00:55:52.660682 kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820 May 10 00:55:52.660689 kernel: PCI: Using configuration type 1 for base access May 10 00:55:52.660695 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. May 10 00:55:52.660702 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages May 10 00:55:52.660708 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages May 10 00:55:52.660714 kernel: ACPI: Added _OSI(Module Device) May 10 00:55:52.660730 kernel: ACPI: Added _OSI(Processor Device) May 10 00:55:52.660737 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 10 00:55:52.660743 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 10 00:55:52.660749 kernel: ACPI: Added _OSI(Linux-Dell-Video) May 10 00:55:52.660757 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) May 10 00:55:52.660763 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) May 10 00:55:52.660769 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 10 00:55:52.660775 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored May 10 00:55:52.660781 kernel: ACPI: Interpreter enabled May 10 00:55:52.660787 kernel: ACPI: PM: (supports S0 S1 S5) May 10 00:55:52.660793 kernel: ACPI: Using IOAPIC for interrupt routing May 10 00:55:52.660799 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug May 10 00:55:52.660805 kernel: ACPI: Enabled 4 GPEs in block 00 to 0F May 10 00:55:52.660813 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f]) May 10 00:55:52.660900 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 10 00:55:52.660952 kernel: acpi PNP0A03:00: _OSC: platform does not support [AER LTR] May 10 00:55:52.661031 kernel: acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability] May 10 00:55:52.661042 kernel: PCI host bridge to bus 0000:00 May 10 00:55:52.661098 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] May 10 00:55:52.661146 kernel: pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000dbfff window] May 10 00:55:52.661196 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] May 10 00:55:52.661241 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] May 10 00:55:52.661287 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xfeff window] May 10 00:55:52.661332 kernel: pci_bus 0000:00: root bus resource [bus 00-7f] May 10 00:55:52.661394 kernel: pci 0000:00:00.0: [8086:7190] type 00 class 0x060000 May 10 00:55:52.661451 kernel: pci 0000:00:01.0: [8086:7191] type 01 class 0x060400 May 10 00:55:52.661511 kernel: pci 0000:00:07.0: [8086:7110] type 00 class 0x060100 May 10 00:55:52.661568 kernel: pci 0000:00:07.1: [8086:7111] type 00 class 0x01018a May 10 00:55:52.661619 kernel: pci 0000:00:07.1: reg 0x20: [io 0x1060-0x106f] May 10 00:55:52.661670 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] May 10 00:55:52.661728 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x14: [io 0x03f6] May 10 00:55:52.661781 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] May 10 00:55:52.661833 kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x1c: [io 0x0376] May 10 00:55:52.661891 kernel: pci 0000:00:07.3: [8086:7113] type 00 class 0x068000 May 10 00:55:52.661942 kernel: pci 0000:00:07.3: quirk: [io 0x1000-0x103f] claimed by PIIX4 ACPI May 10 00:55:52.662004 kernel: pci 0000:00:07.3: quirk: [io 0x1040-0x104f] claimed by PIIX4 SMB May 10 00:55:52.662060 kernel: pci 0000:00:07.7: [15ad:0740] type 00 class 0x088000 May 10 00:55:52.662113 kernel: pci 0000:00:07.7: reg 0x10: [io 0x1080-0x10bf] May 10 00:55:52.662163 kernel: pci 0000:00:07.7: reg 0x14: [mem 0xfebfe000-0xfebfffff 64bit] May 10 00:55:52.662222 kernel: pci 0000:00:0f.0: [15ad:0405] type 00 class 0x030000 May 10 00:55:52.662277 kernel: pci 0000:00:0f.0: reg 0x10: [io 0x1070-0x107f] May 10 00:55:52.662328 kernel: pci 0000:00:0f.0: reg 0x14: [mem 0xe8000000-0xefffffff pref] May 10 00:55:52.662378 kernel: pci 0000:00:0f.0: reg 0x18: [mem 0xfe000000-0xfe7fffff] May 10 00:55:52.662429 kernel: pci 0000:00:0f.0: reg 0x30: [mem 0x00000000-0x00007fff pref] May 10 00:55:52.662479 kernel: pci 0000:00:0f.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] May 10 00:55:52.662535 kernel: pci 0000:00:11.0: [15ad:0790] type 01 class 0x060401 May 10 00:55:52.662592 kernel: pci 0000:00:15.0: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.662644 kernel: pci 0000:00:15.0: PME# supported from D0 D3hot D3cold May 10 00:55:52.662699 kernel: pci 0000:00:15.1: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.662760 kernel: pci 0000:00:15.1: PME# supported from D0 D3hot D3cold May 10 00:55:52.662818 kernel: pci 0000:00:15.2: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.662871 kernel: pci 0000:00:15.2: PME# supported from D0 D3hot D3cold May 10 00:55:52.662928 kernel: pci 0000:00:15.3: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.662986 kernel: pci 0000:00:15.3: PME# supported from D0 D3hot D3cold May 10 00:55:52.665863 kernel: pci 0000:00:15.4: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.665926 kernel: pci 0000:00:15.4: PME# supported from D0 D3hot D3cold May 10 00:55:52.665986 kernel: pci 0000:00:15.5: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.666036 kernel: pci 0000:00:15.5: PME# supported from D0 D3hot D3cold May 10 00:55:52.666091 kernel: pci 0000:00:15.6: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.666140 kernel: pci 0000:00:15.6: PME# supported from D0 D3hot D3cold May 10 00:55:52.666191 kernel: pci 0000:00:15.7: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.666240 kernel: pci 0000:00:15.7: PME# supported from D0 D3hot D3cold May 10 00:55:52.666292 kernel: pci 0000:00:16.0: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.666340 kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold May 10 00:55:52.666393 kernel: pci 0000:00:16.1: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.666441 kernel: pci 0000:00:16.1: PME# supported from D0 D3hot D3cold May 10 00:55:52.666494 kernel: pci 0000:00:16.2: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.666542 kernel: pci 0000:00:16.2: PME# supported from D0 D3hot D3cold May 10 00:55:52.666592 kernel: pci 0000:00:16.3: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.666640 kernel: pci 0000:00:16.3: PME# supported from D0 D3hot D3cold May 10 00:55:52.666693 kernel: pci 0000:00:16.4: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.669836 kernel: pci 0000:00:16.4: PME# supported from D0 D3hot D3cold May 10 00:55:52.669905 kernel: pci 0000:00:16.5: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.669957 kernel: pci 0000:00:16.5: PME# supported from D0 D3hot D3cold May 10 00:55:52.670011 kernel: pci 0000:00:16.6: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.670060 kernel: pci 0000:00:16.6: PME# supported from D0 D3hot D3cold May 10 00:55:52.670116 kernel: pci 0000:00:16.7: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.670164 kernel: pci 0000:00:16.7: PME# supported from D0 D3hot D3cold May 10 00:55:52.670220 kernel: pci 0000:00:17.0: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.670280 kernel: pci 0000:00:17.0: PME# supported from D0 D3hot D3cold May 10 00:55:52.670338 kernel: pci 0000:00:17.1: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.670398 kernel: pci 0000:00:17.1: PME# supported from D0 D3hot D3cold May 10 00:55:52.670473 kernel: pci 0000:00:17.2: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.670535 kernel: pci 0000:00:17.2: PME# supported from D0 D3hot D3cold May 10 00:55:52.670609 kernel: pci 0000:00:17.3: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.670658 kernel: pci 0000:00:17.3: PME# supported from D0 D3hot D3cold May 10 00:55:52.673759 kernel: pci 0000:00:17.4: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.673843 kernel: pci 0000:00:17.4: PME# supported from D0 D3hot D3cold May 10 00:55:52.673918 kernel: pci 0000:00:17.5: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.673983 kernel: pci 0000:00:17.5: PME# supported from D0 D3hot D3cold May 10 00:55:52.674050 kernel: pci 0000:00:17.6: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674113 kernel: pci 0000:00:17.6: PME# supported from D0 D3hot D3cold May 10 00:55:52.674189 kernel: pci 0000:00:17.7: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674255 kernel: pci 0000:00:17.7: PME# supported from D0 D3hot D3cold May 10 00:55:52.674326 kernel: pci 0000:00:18.0: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674396 kernel: pci 0000:00:18.0: PME# supported from D0 D3hot D3cold May 10 00:55:52.674461 kernel: pci 0000:00:18.1: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674531 kernel: pci 0000:00:18.1: PME# supported from D0 D3hot D3cold May 10 00:55:52.674599 kernel: pci 0000:00:18.2: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674669 kernel: pci 0000:00:18.2: PME# supported from D0 D3hot D3cold May 10 00:55:52.674735 kernel: pci 0000:00:18.3: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674789 kernel: pci 0000:00:18.3: PME# supported from D0 D3hot D3cold May 10 00:55:52.674838 kernel: pci 0000:00:18.4: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674885 kernel: pci 0000:00:18.4: PME# supported from D0 D3hot D3cold May 10 00:55:52.674936 kernel: pci 0000:00:18.5: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.674984 kernel: pci 0000:00:18.5: PME# supported from D0 D3hot D3cold May 10 00:55:52.675036 kernel: pci 0000:00:18.6: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.675086 kernel: pci 0000:00:18.6: PME# supported from D0 D3hot D3cold May 10 00:55:52.675136 kernel: pci 0000:00:18.7: [15ad:07a0] type 01 class 0x060400 May 10 00:55:52.675184 kernel: pci 0000:00:18.7: PME# supported from D0 D3hot D3cold May 10 00:55:52.675236 kernel: pci_bus 0000:01: extended config space not accessible May 10 00:55:52.675285 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] May 10 00:55:52.675334 kernel: pci_bus 0000:02: extended config space not accessible May 10 00:55:52.675345 kernel: acpiphp: Slot [32] registered May 10 00:55:52.675351 kernel: acpiphp: Slot [33] registered May 10 00:55:52.675357 kernel: acpiphp: Slot [34] registered May 10 00:55:52.675363 kernel: acpiphp: Slot [35] registered May 10 00:55:52.675369 kernel: acpiphp: Slot [36] registered May 10 00:55:52.675375 kernel: acpiphp: Slot [37] registered May 10 00:55:52.675382 kernel: acpiphp: Slot [38] registered May 10 00:55:52.675388 kernel: acpiphp: Slot [39] registered May 10 00:55:52.675394 kernel: acpiphp: Slot [40] registered May 10 00:55:52.675400 kernel: acpiphp: Slot [41] registered May 10 00:55:52.675407 kernel: acpiphp: Slot [42] registered May 10 00:55:52.675413 kernel: acpiphp: Slot [43] registered May 10 00:55:52.675419 kernel: acpiphp: Slot [44] registered May 10 00:55:52.675425 kernel: acpiphp: Slot [45] registered May 10 00:55:52.675431 kernel: acpiphp: Slot [46] registered May 10 00:55:52.675437 kernel: acpiphp: Slot [47] registered May 10 00:55:52.675443 kernel: acpiphp: Slot [48] registered May 10 00:55:52.675449 kernel: acpiphp: Slot [49] registered May 10 00:55:52.675455 kernel: acpiphp: Slot [50] registered May 10 00:55:52.675462 kernel: acpiphp: Slot [51] registered May 10 00:55:52.675468 kernel: acpiphp: Slot [52] registered May 10 00:55:52.675474 kernel: acpiphp: Slot [53] registered May 10 00:55:52.675480 kernel: acpiphp: Slot [54] registered May 10 00:55:52.675486 kernel: acpiphp: Slot [55] registered May 10 00:55:52.675492 kernel: acpiphp: Slot [56] registered May 10 00:55:52.675498 kernel: acpiphp: Slot [57] registered May 10 00:55:52.675504 kernel: acpiphp: Slot [58] registered May 10 00:55:52.675511 kernel: acpiphp: Slot [59] registered May 10 00:55:52.675517 kernel: acpiphp: Slot [60] registered May 10 00:55:52.675524 kernel: acpiphp: Slot [61] registered May 10 00:55:52.675530 kernel: acpiphp: Slot [62] registered May 10 00:55:52.675536 kernel: acpiphp: Slot [63] registered May 10 00:55:52.675584 kernel: pci 0000:00:11.0: PCI bridge to [bus 02] (subtractive decode) May 10 00:55:52.675631 kernel: pci 0000:00:11.0: bridge window [io 0x2000-0x3fff] May 10 00:55:52.675677 kernel: pci 0000:00:11.0: bridge window [mem 0xfd600000-0xfdffffff] May 10 00:55:52.675736 kernel: pci 0000:00:11.0: bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref] May 10 00:55:52.675787 kernel: pci 0000:00:11.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode) May 10 00:55:52.675838 kernel: pci 0000:00:11.0: bridge window [mem 0x000cc000-0x000dbfff window] (subtractive decode) May 10 00:55:52.675884 kernel: pci 0000:00:11.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode) May 10 00:55:52.675931 kernel: pci 0000:00:11.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode) May 10 00:55:52.675982 kernel: pci 0000:00:11.0: bridge window [io 0x0d00-0xfeff window] (subtractive decode) May 10 00:55:52.676035 kernel: pci 0000:03:00.0: [15ad:07c0] type 00 class 0x010700 May 10 00:55:52.676085 kernel: pci 0000:03:00.0: reg 0x10: [io 0x4000-0x4007] May 10 00:55:52.676133 kernel: pci 0000:03:00.0: reg 0x14: [mem 0xfd5f8000-0xfd5fffff 64bit] May 10 00:55:52.676185 kernel: pci 0000:03:00.0: reg 0x30: [mem 0x00000000-0x0000ffff pref] May 10 00:55:52.676234 kernel: pci 0000:03:00.0: PME# supported from D0 D3hot D3cold May 10 00:55:52.676282 kernel: pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' May 10 00:55:52.676331 kernel: pci 0000:00:15.0: PCI bridge to [bus 03] May 10 00:55:52.676379 kernel: pci 0000:00:15.0: bridge window [io 0x4000-0x4fff] May 10 00:55:52.676426 kernel: pci 0000:00:15.0: bridge window [mem 0xfd500000-0xfd5fffff] May 10 00:55:52.676474 kernel: pci 0000:00:15.1: PCI bridge to [bus 04] May 10 00:55:52.676522 kernel: pci 0000:00:15.1: bridge window [io 0x8000-0x8fff] May 10 00:55:52.676570 kernel: pci 0000:00:15.1: bridge window [mem 0xfd100000-0xfd1fffff] May 10 00:55:52.676617 kernel: pci 0000:00:15.1: bridge window [mem 0xe7800000-0xe78fffff 64bit pref] May 10 00:55:52.676666 kernel: pci 0000:00:15.2: PCI bridge to [bus 05] May 10 00:55:52.676713 kernel: pci 0000:00:15.2: bridge window [io 0xc000-0xcfff] May 10 00:55:52.676767 kernel: pci 0000:00:15.2: bridge window [mem 0xfcd00000-0xfcdfffff] May 10 00:55:52.676813 kernel: pci 0000:00:15.2: bridge window [mem 0xe7400000-0xe74fffff 64bit pref] May 10 00:55:52.676861 kernel: pci 0000:00:15.3: PCI bridge to [bus 06] May 10 00:55:52.676910 kernel: pci 0000:00:15.3: bridge window [mem 0xfc900000-0xfc9fffff] May 10 00:55:52.676956 kernel: pci 0000:00:15.3: bridge window [mem 0xe7000000-0xe70fffff 64bit pref] May 10 00:55:52.677003 kernel: pci 0000:00:15.4: PCI bridge to [bus 07] May 10 00:55:52.677050 kernel: pci 0000:00:15.4: bridge window [mem 0xfc500000-0xfc5fffff] May 10 00:55:52.677097 kernel: pci 0000:00:15.4: bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref] May 10 00:55:52.677147 kernel: pci 0000:00:15.5: PCI bridge to [bus 08] May 10 00:55:52.677193 kernel: pci 0000:00:15.5: bridge window [mem 0xfc100000-0xfc1fffff] May 10 00:55:52.677239 kernel: pci 0000:00:15.5: bridge window [mem 0xe6800000-0xe68fffff 64bit pref] May 10 00:55:52.677288 kernel: pci 0000:00:15.6: PCI bridge to [bus 09] May 10 00:55:52.677335 kernel: pci 0000:00:15.6: bridge window [mem 0xfbd00000-0xfbdfffff] May 10 00:55:52.677382 kernel: pci 0000:00:15.6: bridge window [mem 0xe6400000-0xe64fffff 64bit pref] May 10 00:55:52.677430 kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] May 10 00:55:52.677479 kernel: pci 0000:00:15.7: bridge window [mem 0xfb900000-0xfb9fffff] May 10 00:55:52.677526 kernel: pci 0000:00:15.7: bridge window [mem 0xe6000000-0xe60fffff 64bit pref] May 10 00:55:52.677582 kernel: pci 0000:0b:00.0: [15ad:07b0] type 00 class 0x020000 May 10 00:55:52.677631 kernel: pci 0000:0b:00.0: reg 0x10: [mem 0xfd4fc000-0xfd4fcfff] May 10 00:55:52.677679 kernel: pci 0000:0b:00.0: reg 0x14: [mem 0xfd4fd000-0xfd4fdfff] May 10 00:55:52.677734 kernel: pci 0000:0b:00.0: reg 0x18: [mem 0xfd4fe000-0xfd4fffff] May 10 00:55:52.677783 kernel: pci 0000:0b:00.0: reg 0x1c: [io 0x5000-0x500f] May 10 00:55:52.677831 kernel: pci 0000:0b:00.0: reg 0x30: [mem 0x00000000-0x0000ffff pref] May 10 00:55:52.677882 kernel: pci 0000:0b:00.0: supports D1 D2 May 10 00:55:52.677930 kernel: pci 0000:0b:00.0: PME# supported from D0 D1 D2 D3hot D3cold May 10 00:55:52.677978 kernel: pci 0000:0b:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' May 10 00:55:52.678027 kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] May 10 00:55:52.678074 kernel: pci 0000:00:16.0: bridge window [io 0x5000-0x5fff] May 10 00:55:52.678121 kernel: pci 0000:00:16.0: bridge window [mem 0xfd400000-0xfd4fffff] May 10 00:55:52.678169 kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] May 10 00:55:52.678216 kernel: pci 0000:00:16.1: bridge window [io 0x9000-0x9fff] May 10 00:55:52.678265 kernel: pci 0000:00:16.1: bridge window [mem 0xfd000000-0xfd0fffff] May 10 00:55:52.678311 kernel: pci 0000:00:16.1: bridge window [mem 0xe7700000-0xe77fffff 64bit pref] May 10 00:55:52.678359 kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] May 10 00:55:52.678406 kernel: pci 0000:00:16.2: bridge window [io 0xd000-0xdfff] May 10 00:55:52.678453 kernel: pci 0000:00:16.2: bridge window [mem 0xfcc00000-0xfccfffff] May 10 00:55:52.678499 kernel: pci 0000:00:16.2: bridge window [mem 0xe7300000-0xe73fffff 64bit pref] May 10 00:55:52.678548 kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] May 10 00:55:52.678596 kernel: pci 0000:00:16.3: bridge window [mem 0xfc800000-0xfc8fffff] May 10 00:55:52.678643 kernel: pci 0000:00:16.3: bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref] May 10 00:55:52.678691 kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] May 10 00:55:52.678761 kernel: pci 0000:00:16.4: bridge window [mem 0xfc400000-0xfc4fffff] May 10 00:55:52.678810 kernel: pci 0000:00:16.4: bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref] May 10 00:55:52.678858 kernel: pci 0000:00:16.5: PCI bridge to [bus 10] May 10 00:55:52.678905 kernel: pci 0000:00:16.5: bridge window [mem 0xfc000000-0xfc0fffff] May 10 00:55:52.678952 kernel: pci 0000:00:16.5: bridge window [mem 0xe6700000-0xe67fffff 64bit pref] May 10 00:55:52.679009 kernel: pci 0000:00:16.6: PCI bridge to [bus 11] May 10 00:55:52.679057 kernel: pci 0000:00:16.6: bridge window [mem 0xfbc00000-0xfbcfffff] May 10 00:55:52.679104 kernel: pci 0000:00:16.6: bridge window [mem 0xe6300000-0xe63fffff 64bit pref] May 10 00:55:52.679154 kernel: pci 0000:00:16.7: PCI bridge to [bus 12] May 10 00:55:52.679201 kernel: pci 0000:00:16.7: bridge window [mem 0xfb800000-0xfb8fffff] May 10 00:55:52.679248 kernel: pci 0000:00:16.7: bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref] May 10 00:55:52.679296 kernel: pci 0000:00:17.0: PCI bridge to [bus 13] May 10 00:55:52.679344 kernel: pci 0000:00:17.0: bridge window [io 0x6000-0x6fff] May 10 00:55:52.679392 kernel: pci 0000:00:17.0: bridge window [mem 0xfd300000-0xfd3fffff] May 10 00:55:52.679440 kernel: pci 0000:00:17.0: bridge window [mem 0xe7a00000-0xe7afffff 64bit pref] May 10 00:55:52.679489 kernel: pci 0000:00:17.1: PCI bridge to [bus 14] May 10 00:55:52.679537 kernel: pci 0000:00:17.1: bridge window [io 0xa000-0xafff] May 10 00:55:52.679584 kernel: pci 0000:00:17.1: bridge window [mem 0xfcf00000-0xfcffffff] May 10 00:55:52.679630 kernel: pci 0000:00:17.1: bridge window [mem 0xe7600000-0xe76fffff 64bit pref] May 10 00:55:52.679680 kernel: pci 0000:00:17.2: PCI bridge to [bus 15] May 10 00:55:52.679737 kernel: pci 0000:00:17.2: bridge window [io 0xe000-0xefff] May 10 00:55:52.679790 kernel: pci 0000:00:17.2: bridge window [mem 0xfcb00000-0xfcbfffff] May 10 00:55:52.679837 kernel: pci 0000:00:17.2: bridge window [mem 0xe7200000-0xe72fffff 64bit pref] May 10 00:55:52.679887 kernel: pci 0000:00:17.3: PCI bridge to [bus 16] May 10 00:55:52.679933 kernel: pci 0000:00:17.3: bridge window [mem 0xfc700000-0xfc7fffff] May 10 00:55:52.679980 kernel: pci 0000:00:17.3: bridge window [mem 0xe6e00000-0xe6efffff 64bit pref] May 10 00:55:52.680029 kernel: pci 0000:00:17.4: PCI bridge to [bus 17] May 10 00:55:52.687884 kernel: pci 0000:00:17.4: bridge window [mem 0xfc300000-0xfc3fffff] May 10 00:55:52.687970 kernel: pci 0000:00:17.4: bridge window [mem 0xe6a00000-0xe6afffff 64bit pref] May 10 00:55:52.688024 kernel: pci 0000:00:17.5: PCI bridge to [bus 18] May 10 00:55:52.688074 kernel: pci 0000:00:17.5: bridge window [mem 0xfbf00000-0xfbffffff] May 10 00:55:52.688121 kernel: pci 0000:00:17.5: bridge window [mem 0xe6600000-0xe66fffff 64bit pref] May 10 00:55:52.688171 kernel: pci 0000:00:17.6: PCI bridge to [bus 19] May 10 00:55:52.688218 kernel: pci 0000:00:17.6: bridge window [mem 0xfbb00000-0xfbbfffff] May 10 00:55:52.688264 kernel: pci 0000:00:17.6: bridge window [mem 0xe6200000-0xe62fffff 64bit pref] May 10 00:55:52.688312 kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] May 10 00:55:52.688362 kernel: pci 0000:00:17.7: bridge window [mem 0xfb700000-0xfb7fffff] May 10 00:55:52.688409 kernel: pci 0000:00:17.7: bridge window [mem 0xe5e00000-0xe5efffff 64bit pref] May 10 00:55:52.688458 kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] May 10 00:55:52.688505 kernel: pci 0000:00:18.0: bridge window [io 0x7000-0x7fff] May 10 00:55:52.688552 kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] May 10 00:55:52.688599 kernel: pci 0000:00:18.0: bridge window [mem 0xe7900000-0xe79fffff 64bit pref] May 10 00:55:52.688649 kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] May 10 00:55:52.688696 kernel: pci 0000:00:18.1: bridge window [io 0xb000-0xbfff] May 10 00:55:52.688758 kernel: pci 0000:00:18.1: bridge window [mem 0xfce00000-0xfcefffff] May 10 00:55:52.688807 kernel: pci 0000:00:18.1: bridge window [mem 0xe7500000-0xe75fffff 64bit pref] May 10 00:55:52.688856 kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] May 10 00:55:52.688904 kernel: pci 0000:00:18.2: bridge window [mem 0xfca00000-0xfcafffff] May 10 00:55:52.688951 kernel: pci 0000:00:18.2: bridge window [mem 0xe7100000-0xe71fffff 64bit pref] May 10 00:55:52.689010 kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] May 10 00:55:52.689059 kernel: pci 0000:00:18.3: bridge window [mem 0xfc600000-0xfc6fffff] May 10 00:55:52.689106 kernel: pci 0000:00:18.3: bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref] May 10 00:55:52.689159 kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] May 10 00:55:52.689206 kernel: pci 0000:00:18.4: bridge window [mem 0xfc200000-0xfc2fffff] May 10 00:55:52.689253 kernel: pci 0000:00:18.4: bridge window [mem 0xe6900000-0xe69fffff 64bit pref] May 10 00:55:52.689301 kernel: pci 0000:00:18.5: PCI bridge to [bus 20] May 10 00:55:52.689348 kernel: pci 0000:00:18.5: bridge window [mem 0xfbe00000-0xfbefffff] May 10 00:55:52.689395 kernel: pci 0000:00:18.5: bridge window [mem 0xe6500000-0xe65fffff 64bit pref] May 10 00:55:52.689444 kernel: pci 0000:00:18.6: PCI bridge to [bus 21] May 10 00:55:52.689491 kernel: pci 0000:00:18.6: bridge window [mem 0xfba00000-0xfbafffff] May 10 00:55:52.689540 kernel: pci 0000:00:18.6: bridge window [mem 0xe6100000-0xe61fffff 64bit pref] May 10 00:55:52.689588 kernel: pci 0000:00:18.7: PCI bridge to [bus 22] May 10 00:55:52.689635 kernel: pci 0000:00:18.7: bridge window [mem 0xfb600000-0xfb6fffff] May 10 00:55:52.689681 kernel: pci 0000:00:18.7: bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref] May 10 00:55:52.689689 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 9 May 10 00:55:52.689696 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0 May 10 00:55:52.689702 kernel: ACPI: PCI: Interrupt link LNKB disabled May 10 00:55:52.689709 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 May 10 00:55:52.689722 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 10 May 10 00:55:52.689729 kernel: iommu: Default domain type: Translated May 10 00:55:52.689735 kernel: iommu: DMA domain TLB invalidation policy: lazy mode May 10 00:55:52.689784 kernel: pci 0000:00:0f.0: vgaarb: setting as boot VGA device May 10 00:55:52.689832 kernel: pci 0000:00:0f.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none May 10 00:55:52.689879 kernel: pci 0000:00:0f.0: vgaarb: bridge control possible May 10 00:55:52.689888 kernel: vgaarb: loaded May 10 00:55:52.689894 kernel: pps_core: LinuxPPS API ver. 1 registered May 10 00:55:52.689901 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 10 00:55:52.689909 kernel: PTP clock support registered May 10 00:55:52.689915 kernel: PCI: Using ACPI for IRQ routing May 10 00:55:52.689922 kernel: PCI: pci_cache_line_size set to 64 bytes May 10 00:55:52.689928 kernel: e820: reserve RAM buffer [mem 0x0009ec00-0x0009ffff] May 10 00:55:52.689934 kernel: e820: reserve RAM buffer [mem 0x7fee0000-0x7fffffff] May 10 00:55:52.689941 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 May 10 00:55:52.689947 kernel: hpet0: 16 comparators, 64-bit 14.318180 MHz counter May 10 00:55:52.689953 kernel: clocksource: Switched to clocksource tsc-early May 10 00:55:52.689959 kernel: VFS: Disk quotas dquot_6.6.0 May 10 00:55:52.689967 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 10 00:55:52.689973 kernel: pnp: PnP ACPI init May 10 00:55:52.690024 kernel: system 00:00: [io 0x1000-0x103f] has been reserved May 10 00:55:52.690069 kernel: system 00:00: [io 0x1040-0x104f] has been reserved May 10 00:55:52.690111 kernel: system 00:00: [io 0x0cf0-0x0cf1] has been reserved May 10 00:55:52.690159 kernel: system 00:04: [mem 0xfed00000-0xfed003ff] has been reserved May 10 00:55:52.690206 kernel: pnp 00:06: [dma 2] May 10 00:55:52.690255 kernel: system 00:07: [io 0xfce0-0xfcff] has been reserved May 10 00:55:52.690298 kernel: system 00:07: [mem 0xf0000000-0xf7ffffff] has been reserved May 10 00:55:52.690340 kernel: system 00:07: [mem 0xfe800000-0xfe9fffff] has been reserved May 10 00:55:52.690349 kernel: pnp: PnP ACPI: found 8 devices May 10 00:55:52.690356 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns May 10 00:55:52.690362 kernel: NET: Registered PF_INET protocol family May 10 00:55:52.690368 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) May 10 00:55:52.690374 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) May 10 00:55:52.690382 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 10 00:55:52.690388 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) May 10 00:55:52.690395 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) May 10 00:55:52.690401 kernel: TCP: Hash tables configured (established 16384 bind 16384) May 10 00:55:52.690407 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) May 10 00:55:52.690414 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) May 10 00:55:52.690420 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 10 00:55:52.690426 kernel: NET: Registered PF_XDP protocol family May 10 00:55:52.690476 kernel: pci 0000:00:15.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 10 00:55:52.690529 kernel: pci 0000:00:15.3: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 May 10 00:55:52.690578 kernel: pci 0000:00:15.4: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 May 10 00:55:52.690628 kernel: pci 0000:00:15.5: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 May 10 00:55:52.690677 kernel: pci 0000:00:15.6: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 May 10 00:55:52.690732 kernel: pci 0000:00:15.7: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 May 10 00:55:52.690786 kernel: pci 0000:00:16.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000 add_align 100000 May 10 00:55:52.690835 kernel: pci 0000:00:16.3: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 May 10 00:55:52.690884 kernel: pci 0000:00:16.4: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 May 10 00:55:52.690933 kernel: pci 0000:00:16.5: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 May 10 00:55:52.690981 kernel: pci 0000:00:16.6: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 May 10 00:55:52.691030 kernel: pci 0000:00:16.7: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 May 10 00:55:52.691081 kernel: pci 0000:00:17.3: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 May 10 00:55:52.691129 kernel: pci 0000:00:17.4: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 May 10 00:55:52.691176 kernel: pci 0000:00:17.5: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 May 10 00:55:52.691224 kernel: pci 0000:00:17.6: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 May 10 00:55:52.691272 kernel: pci 0000:00:17.7: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 May 10 00:55:52.691319 kernel: pci 0000:00:18.2: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 May 10 00:55:52.691368 kernel: pci 0000:00:18.3: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 May 10 00:55:52.691415 kernel: pci 0000:00:18.4: bridge window [io 0x1000-0x0fff] to [bus 1f] add_size 1000 May 10 00:55:52.691462 kernel: pci 0000:00:18.5: bridge window [io 0x1000-0x0fff] to [bus 20] add_size 1000 May 10 00:55:52.691509 kernel: pci 0000:00:18.6: bridge window [io 0x1000-0x0fff] to [bus 21] add_size 1000 May 10 00:55:52.691555 kernel: pci 0000:00:18.7: bridge window [io 0x1000-0x0fff] to [bus 22] add_size 1000 May 10 00:55:52.691602 kernel: pci 0000:00:15.0: BAR 15: assigned [mem 0xc0000000-0xc01fffff 64bit pref] May 10 00:55:52.691652 kernel: pci 0000:00:16.0: BAR 15: assigned [mem 0xc0200000-0xc03fffff 64bit pref] May 10 00:55:52.691699 kernel: pci 0000:00:15.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.691751 kernel: pci 0000:00:15.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.691798 kernel: pci 0000:00:15.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.691845 kernel: pci 0000:00:15.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.691892 kernel: pci 0000:00:15.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.691938 kernel: pci 0000:00:15.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.691990 kernel: pci 0000:00:15.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692039 kernel: pci 0000:00:15.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692087 kernel: pci 0000:00:15.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692132 kernel: pci 0000:00:15.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692179 kernel: pci 0000:00:16.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692226 kernel: pci 0000:00:16.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692274 kernel: pci 0000:00:16.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692320 kernel: pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692368 kernel: pci 0000:00:16.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692417 kernel: pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692463 kernel: pci 0000:00:16.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692509 kernel: pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692556 kernel: pci 0000:00:16.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692602 kernel: pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692649 kernel: pci 0000:00:17.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692695 kernel: pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692753 kernel: pci 0000:00:17.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692804 kernel: pci 0000:00:17.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692851 kernel: pci 0000:00:17.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692897 kernel: pci 0000:00:17.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.692945 kernel: pci 0000:00:17.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.692997 kernel: pci 0000:00:17.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693045 kernel: pci 0000:00:17.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693091 kernel: pci 0000:00:17.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693139 kernel: pci 0000:00:18.2: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693188 kernel: pci 0000:00:18.2: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693236 kernel: pci 0000:00:18.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693282 kernel: pci 0000:00:18.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693330 kernel: pci 0000:00:18.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693377 kernel: pci 0000:00:18.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693424 kernel: pci 0000:00:18.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693471 kernel: pci 0000:00:18.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693518 kernel: pci 0000:00:18.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693567 kernel: pci 0000:00:18.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693614 kernel: pci 0000:00:18.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693660 kernel: pci 0000:00:18.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693706 kernel: pci 0000:00:18.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693760 kernel: pci 0000:00:18.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693807 kernel: pci 0000:00:18.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693853 kernel: pci 0000:00:18.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693900 kernel: pci 0000:00:18.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.693946 kernel: pci 0000:00:18.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.693996 kernel: pci 0000:00:18.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.694042 kernel: pci 0000:00:18.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.694089 kernel: pci 0000:00:18.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.694135 kernel: pci 0000:00:18.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.694182 kernel: pci 0000:00:18.2: BAR 13: no space for [io size 0x1000] May 10 00:55:52.696994 kernel: pci 0000:00:18.2: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697057 kernel: pci 0000:00:17.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697110 kernel: pci 0000:00:17.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697160 kernel: pci 0000:00:17.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697211 kernel: pci 0000:00:17.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697266 kernel: pci 0000:00:17.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697318 kernel: pci 0000:00:17.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697371 kernel: pci 0000:00:17.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697421 kernel: pci 0000:00:17.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697471 kernel: pci 0000:00:17.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697520 kernel: pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697571 kernel: pci 0000:00:16.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697620 kernel: pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697671 kernel: pci 0000:00:16.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697731 kernel: pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697784 kernel: pci 0000:00:16.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697835 kernel: pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697886 kernel: pci 0000:00:16.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.697936 kernel: pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.697988 kernel: pci 0000:00:16.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.698038 kernel: pci 0000:00:16.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.698091 kernel: pci 0000:00:15.7: BAR 13: no space for [io size 0x1000] May 10 00:55:52.698141 kernel: pci 0000:00:15.7: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.698195 kernel: pci 0000:00:15.6: BAR 13: no space for [io size 0x1000] May 10 00:55:52.698246 kernel: pci 0000:00:15.6: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.698297 kernel: pci 0000:00:15.5: BAR 13: no space for [io size 0x1000] May 10 00:55:52.698348 kernel: pci 0000:00:15.5: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.698400 kernel: pci 0000:00:15.4: BAR 13: no space for [io size 0x1000] May 10 00:55:52.698450 kernel: pci 0000:00:15.4: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.698501 kernel: pci 0000:00:15.3: BAR 13: no space for [io size 0x1000] May 10 00:55:52.698551 kernel: pci 0000:00:15.3: BAR 13: failed to assign [io size 0x1000] May 10 00:55:52.698602 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] May 10 00:55:52.698654 kernel: pci 0000:00:11.0: PCI bridge to [bus 02] May 10 00:55:52.698706 kernel: pci 0000:00:11.0: bridge window [io 0x2000-0x3fff] May 10 00:55:52.698763 kernel: pci 0000:00:11.0: bridge window [mem 0xfd600000-0xfdffffff] May 10 00:55:52.698812 kernel: pci 0000:00:11.0: bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref] May 10 00:55:52.698869 kernel: pci 0000:03:00.0: BAR 6: assigned [mem 0xfd500000-0xfd50ffff pref] May 10 00:55:52.698920 kernel: pci 0000:00:15.0: PCI bridge to [bus 03] May 10 00:55:52.698992 kernel: pci 0000:00:15.0: bridge window [io 0x4000-0x4fff] May 10 00:55:52.699058 kernel: pci 0000:00:15.0: bridge window [mem 0xfd500000-0xfd5fffff] May 10 00:55:52.699109 kernel: pci 0000:00:15.0: bridge window [mem 0xc0000000-0xc01fffff 64bit pref] May 10 00:55:52.699162 kernel: pci 0000:00:15.1: PCI bridge to [bus 04] May 10 00:55:52.699212 kernel: pci 0000:00:15.1: bridge window [io 0x8000-0x8fff] May 10 00:55:52.699262 kernel: pci 0000:00:15.1: bridge window [mem 0xfd100000-0xfd1fffff] May 10 00:55:52.699312 kernel: pci 0000:00:15.1: bridge window [mem 0xe7800000-0xe78fffff 64bit pref] May 10 00:55:52.699362 kernel: pci 0000:00:15.2: PCI bridge to [bus 05] May 10 00:55:52.699411 kernel: pci 0000:00:15.2: bridge window [io 0xc000-0xcfff] May 10 00:55:52.699460 kernel: pci 0000:00:15.2: bridge window [mem 0xfcd00000-0xfcdfffff] May 10 00:55:52.699510 kernel: pci 0000:00:15.2: bridge window [mem 0xe7400000-0xe74fffff 64bit pref] May 10 00:55:52.699560 kernel: pci 0000:00:15.3: PCI bridge to [bus 06] May 10 00:55:52.699611 kernel: pci 0000:00:15.3: bridge window [mem 0xfc900000-0xfc9fffff] May 10 00:55:52.699661 kernel: pci 0000:00:15.3: bridge window [mem 0xe7000000-0xe70fffff 64bit pref] May 10 00:55:52.699712 kernel: pci 0000:00:15.4: PCI bridge to [bus 07] May 10 00:55:52.699811 kernel: pci 0000:00:15.4: bridge window [mem 0xfc500000-0xfc5fffff] May 10 00:55:52.699863 kernel: pci 0000:00:15.4: bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref] May 10 00:55:52.699916 kernel: pci 0000:00:15.5: PCI bridge to [bus 08] May 10 00:55:52.699967 kernel: pci 0000:00:15.5: bridge window [mem 0xfc100000-0xfc1fffff] May 10 00:55:52.700017 kernel: pci 0000:00:15.5: bridge window [mem 0xe6800000-0xe68fffff 64bit pref] May 10 00:55:52.700066 kernel: pci 0000:00:15.6: PCI bridge to [bus 09] May 10 00:55:52.700115 kernel: pci 0000:00:15.6: bridge window [mem 0xfbd00000-0xfbdfffff] May 10 00:55:52.700165 kernel: pci 0000:00:15.6: bridge window [mem 0xe6400000-0xe64fffff 64bit pref] May 10 00:55:52.700215 kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] May 10 00:55:52.700264 kernel: pci 0000:00:15.7: bridge window [mem 0xfb900000-0xfb9fffff] May 10 00:55:52.700314 kernel: pci 0000:00:15.7: bridge window [mem 0xe6000000-0xe60fffff 64bit pref] May 10 00:55:52.700368 kernel: pci 0000:0b:00.0: BAR 6: assigned [mem 0xfd400000-0xfd40ffff pref] May 10 00:55:52.700422 kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] May 10 00:55:52.700472 kernel: pci 0000:00:16.0: bridge window [io 0x5000-0x5fff] May 10 00:55:52.700521 kernel: pci 0000:00:16.0: bridge window [mem 0xfd400000-0xfd4fffff] May 10 00:55:52.700570 kernel: pci 0000:00:16.0: bridge window [mem 0xc0200000-0xc03fffff 64bit pref] May 10 00:55:52.700621 kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] May 10 00:55:52.700671 kernel: pci 0000:00:16.1: bridge window [io 0x9000-0x9fff] May 10 00:55:52.700726 kernel: pci 0000:00:16.1: bridge window [mem 0xfd000000-0xfd0fffff] May 10 00:55:52.700777 kernel: pci 0000:00:16.1: bridge window [mem 0xe7700000-0xe77fffff 64bit pref] May 10 00:55:52.700829 kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] May 10 00:55:52.700878 kernel: pci 0000:00:16.2: bridge window [io 0xd000-0xdfff] May 10 00:55:52.700930 kernel: pci 0000:00:16.2: bridge window [mem 0xfcc00000-0xfccfffff] May 10 00:55:52.700980 kernel: pci 0000:00:16.2: bridge window [mem 0xe7300000-0xe73fffff 64bit pref] May 10 00:55:52.701029 kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] May 10 00:55:52.701078 kernel: pci 0000:00:16.3: bridge window [mem 0xfc800000-0xfc8fffff] May 10 00:55:52.701127 kernel: pci 0000:00:16.3: bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref] May 10 00:55:52.701177 kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] May 10 00:55:52.701228 kernel: pci 0000:00:16.4: bridge window [mem 0xfc400000-0xfc4fffff] May 10 00:55:52.701277 kernel: pci 0000:00:16.4: bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref] May 10 00:55:52.701327 kernel: pci 0000:00:16.5: PCI bridge to [bus 10] May 10 00:55:52.701379 kernel: pci 0000:00:16.5: bridge window [mem 0xfc000000-0xfc0fffff] May 10 00:55:52.701429 kernel: pci 0000:00:16.5: bridge window [mem 0xe6700000-0xe67fffff 64bit pref] May 10 00:55:52.701478 kernel: pci 0000:00:16.6: PCI bridge to [bus 11] May 10 00:55:52.701528 kernel: pci 0000:00:16.6: bridge window [mem 0xfbc00000-0xfbcfffff] May 10 00:55:52.701577 kernel: pci 0000:00:16.6: bridge window [mem 0xe6300000-0xe63fffff 64bit pref] May 10 00:55:52.701628 kernel: pci 0000:00:16.7: PCI bridge to [bus 12] May 10 00:55:52.701678 kernel: pci 0000:00:16.7: bridge window [mem 0xfb800000-0xfb8fffff] May 10 00:55:52.701737 kernel: pci 0000:00:16.7: bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref] May 10 00:55:52.701792 kernel: pci 0000:00:17.0: PCI bridge to [bus 13] May 10 00:55:52.701842 kernel: pci 0000:00:17.0: bridge window [io 0x6000-0x6fff] May 10 00:55:52.701895 kernel: pci 0000:00:17.0: bridge window [mem 0xfd300000-0xfd3fffff] May 10 00:55:52.701944 kernel: pci 0000:00:17.0: bridge window [mem 0xe7a00000-0xe7afffff 64bit pref] May 10 00:55:52.701999 kernel: pci 0000:00:17.1: PCI bridge to [bus 14] May 10 00:55:52.702049 kernel: pci 0000:00:17.1: bridge window [io 0xa000-0xafff] May 10 00:55:52.702098 kernel: pci 0000:00:17.1: bridge window [mem 0xfcf00000-0xfcffffff] May 10 00:55:52.702148 kernel: pci 0000:00:17.1: bridge window [mem 0xe7600000-0xe76fffff 64bit pref] May 10 00:55:52.702199 kernel: pci 0000:00:17.2: PCI bridge to [bus 15] May 10 00:55:52.702249 kernel: pci 0000:00:17.2: bridge window [io 0xe000-0xefff] May 10 00:55:52.702300 kernel: pci 0000:00:17.2: bridge window [mem 0xfcb00000-0xfcbfffff] May 10 00:55:52.702351 kernel: pci 0000:00:17.2: bridge window [mem 0xe7200000-0xe72fffff 64bit pref] May 10 00:55:52.702402 kernel: pci 0000:00:17.3: PCI bridge to [bus 16] May 10 00:55:52.702451 kernel: pci 0000:00:17.3: bridge window [mem 0xfc700000-0xfc7fffff] May 10 00:55:52.702500 kernel: pci 0000:00:17.3: bridge window [mem 0xe6e00000-0xe6efffff 64bit pref] May 10 00:55:52.702550 kernel: pci 0000:00:17.4: PCI bridge to [bus 17] May 10 00:55:52.702600 kernel: pci 0000:00:17.4: bridge window [mem 0xfc300000-0xfc3fffff] May 10 00:55:52.702650 kernel: pci 0000:00:17.4: bridge window [mem 0xe6a00000-0xe6afffff 64bit pref] May 10 00:55:52.702700 kernel: pci 0000:00:17.5: PCI bridge to [bus 18] May 10 00:55:52.702816 kernel: pci 0000:00:17.5: bridge window [mem 0xfbf00000-0xfbffffff] May 10 00:55:52.702874 kernel: pci 0000:00:17.5: bridge window [mem 0xe6600000-0xe66fffff 64bit pref] May 10 00:55:52.702924 kernel: pci 0000:00:17.6: PCI bridge to [bus 19] May 10 00:55:52.702994 kernel: pci 0000:00:17.6: bridge window [mem 0xfbb00000-0xfbbfffff] May 10 00:55:52.703057 kernel: pci 0000:00:17.6: bridge window [mem 0xe6200000-0xe62fffff 64bit pref] May 10 00:55:52.703104 kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] May 10 00:55:52.703151 kernel: pci 0000:00:17.7: bridge window [mem 0xfb700000-0xfb7fffff] May 10 00:55:52.703196 kernel: pci 0000:00:17.7: bridge window [mem 0xe5e00000-0xe5efffff 64bit pref] May 10 00:55:52.703243 kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] May 10 00:55:52.703289 kernel: pci 0000:00:18.0: bridge window [io 0x7000-0x7fff] May 10 00:55:52.703335 kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] May 10 00:55:52.703383 kernel: pci 0000:00:18.0: bridge window [mem 0xe7900000-0xe79fffff 64bit pref] May 10 00:55:52.703430 kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] May 10 00:55:52.703476 kernel: pci 0000:00:18.1: bridge window [io 0xb000-0xbfff] May 10 00:55:52.703521 kernel: pci 0000:00:18.1: bridge window [mem 0xfce00000-0xfcefffff] May 10 00:55:52.703567 kernel: pci 0000:00:18.1: bridge window [mem 0xe7500000-0xe75fffff 64bit pref] May 10 00:55:52.703614 kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] May 10 00:55:52.703672 kernel: pci 0000:00:18.2: bridge window [mem 0xfca00000-0xfcafffff] May 10 00:55:52.703729 kernel: pci 0000:00:18.2: bridge window [mem 0xe7100000-0xe71fffff 64bit pref] May 10 00:55:52.703779 kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] May 10 00:55:52.703825 kernel: pci 0000:00:18.3: bridge window [mem 0xfc600000-0xfc6fffff] May 10 00:55:52.703873 kernel: pci 0000:00:18.3: bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref] May 10 00:55:52.703919 kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] May 10 00:55:52.703964 kernel: pci 0000:00:18.4: bridge window [mem 0xfc200000-0xfc2fffff] May 10 00:55:52.704008 kernel: pci 0000:00:18.4: bridge window [mem 0xe6900000-0xe69fffff 64bit pref] May 10 00:55:52.704056 kernel: pci 0000:00:18.5: PCI bridge to [bus 20] May 10 00:55:52.704101 kernel: pci 0000:00:18.5: bridge window [mem 0xfbe00000-0xfbefffff] May 10 00:55:52.704145 kernel: pci 0000:00:18.5: bridge window [mem 0xe6500000-0xe65fffff 64bit pref] May 10 00:55:52.704192 kernel: pci 0000:00:18.6: PCI bridge to [bus 21] May 10 00:55:52.704237 kernel: pci 0000:00:18.6: bridge window [mem 0xfba00000-0xfbafffff] May 10 00:55:52.704285 kernel: pci 0000:00:18.6: bridge window [mem 0xe6100000-0xe61fffff 64bit pref] May 10 00:55:52.704331 kernel: pci 0000:00:18.7: PCI bridge to [bus 22] May 10 00:55:52.704382 kernel: pci 0000:00:18.7: bridge window [mem 0xfb600000-0xfb6fffff] May 10 00:55:52.704439 kernel: pci 0000:00:18.7: bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref] May 10 00:55:52.704485 kernel: pci_bus 0000:00: resource 4 [mem 0x000a0000-0x000bffff window] May 10 00:55:52.704526 kernel: pci_bus 0000:00: resource 5 [mem 0x000cc000-0x000dbfff window] May 10 00:55:52.704566 kernel: pci_bus 0000:00: resource 6 [mem 0xc0000000-0xfebfffff window] May 10 00:55:52.704606 kernel: pci_bus 0000:00: resource 7 [io 0x0000-0x0cf7 window] May 10 00:55:52.704645 kernel: pci_bus 0000:00: resource 8 [io 0x0d00-0xfeff window] May 10 00:55:52.704711 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x3fff] May 10 00:55:52.704835 kernel: pci_bus 0000:02: resource 1 [mem 0xfd600000-0xfdffffff] May 10 00:55:52.704878 kernel: pci_bus 0000:02: resource 2 [mem 0xe7b00000-0xe7ffffff 64bit pref] May 10 00:55:52.704919 kernel: pci_bus 0000:02: resource 4 [mem 0x000a0000-0x000bffff window] May 10 00:55:52.704960 kernel: pci_bus 0000:02: resource 5 [mem 0x000cc000-0x000dbfff window] May 10 00:55:52.705053 kernel: pci_bus 0000:02: resource 6 [mem 0xc0000000-0xfebfffff window] May 10 00:55:52.705095 kernel: pci_bus 0000:02: resource 7 [io 0x0000-0x0cf7 window] May 10 00:55:52.705139 kernel: pci_bus 0000:02: resource 8 [io 0x0d00-0xfeff window] May 10 00:55:52.705188 kernel: pci_bus 0000:03: resource 0 [io 0x4000-0x4fff] May 10 00:55:52.705231 kernel: pci_bus 0000:03: resource 1 [mem 0xfd500000-0xfd5fffff] May 10 00:55:52.705272 kernel: pci_bus 0000:03: resource 2 [mem 0xc0000000-0xc01fffff 64bit pref] May 10 00:55:52.705318 kernel: pci_bus 0000:04: resource 0 [io 0x8000-0x8fff] May 10 00:55:52.705360 kernel: pci_bus 0000:04: resource 1 [mem 0xfd100000-0xfd1fffff] May 10 00:55:52.705401 kernel: pci_bus 0000:04: resource 2 [mem 0xe7800000-0xe78fffff 64bit pref] May 10 00:55:52.705448 kernel: pci_bus 0000:05: resource 0 [io 0xc000-0xcfff] May 10 00:55:52.705491 kernel: pci_bus 0000:05: resource 1 [mem 0xfcd00000-0xfcdfffff] May 10 00:55:52.705532 kernel: pci_bus 0000:05: resource 2 [mem 0xe7400000-0xe74fffff 64bit pref] May 10 00:55:52.705577 kernel: pci_bus 0000:06: resource 1 [mem 0xfc900000-0xfc9fffff] May 10 00:55:52.705619 kernel: pci_bus 0000:06: resource 2 [mem 0xe7000000-0xe70fffff 64bit pref] May 10 00:55:52.705664 kernel: pci_bus 0000:07: resource 1 [mem 0xfc500000-0xfc5fffff] May 10 00:55:52.705708 kernel: pci_bus 0000:07: resource 2 [mem 0xe6c00000-0xe6cfffff 64bit pref] May 10 00:55:52.705760 kernel: pci_bus 0000:08: resource 1 [mem 0xfc100000-0xfc1fffff] May 10 00:55:52.705836 kernel: pci_bus 0000:08: resource 2 [mem 0xe6800000-0xe68fffff 64bit pref] May 10 00:55:52.705882 kernel: pci_bus 0000:09: resource 1 [mem 0xfbd00000-0xfbdfffff] May 10 00:55:52.705923 kernel: pci_bus 0000:09: resource 2 [mem 0xe6400000-0xe64fffff 64bit pref] May 10 00:55:52.705976 kernel: pci_bus 0000:0a: resource 1 [mem 0xfb900000-0xfb9fffff] May 10 00:55:52.706019 kernel: pci_bus 0000:0a: resource 2 [mem 0xe6000000-0xe60fffff 64bit pref] May 10 00:55:52.706066 kernel: pci_bus 0000:0b: resource 0 [io 0x5000-0x5fff] May 10 00:55:52.706109 kernel: pci_bus 0000:0b: resource 1 [mem 0xfd400000-0xfd4fffff] May 10 00:55:52.706151 kernel: pci_bus 0000:0b: resource 2 [mem 0xc0200000-0xc03fffff 64bit pref] May 10 00:55:52.706196 kernel: pci_bus 0000:0c: resource 0 [io 0x9000-0x9fff] May 10 00:55:52.706238 kernel: pci_bus 0000:0c: resource 1 [mem 0xfd000000-0xfd0fffff] May 10 00:55:52.706283 kernel: pci_bus 0000:0c: resource 2 [mem 0xe7700000-0xe77fffff 64bit pref] May 10 00:55:52.706336 kernel: pci_bus 0000:0d: resource 0 [io 0xd000-0xdfff] May 10 00:55:52.706381 kernel: pci_bus 0000:0d: resource 1 [mem 0xfcc00000-0xfccfffff] May 10 00:55:52.706423 kernel: pci_bus 0000:0d: resource 2 [mem 0xe7300000-0xe73fffff 64bit pref] May 10 00:55:52.706469 kernel: pci_bus 0000:0e: resource 1 [mem 0xfc800000-0xfc8fffff] May 10 00:55:52.706512 kernel: pci_bus 0000:0e: resource 2 [mem 0xe6f00000-0xe6ffffff 64bit pref] May 10 00:55:52.706558 kernel: pci_bus 0000:0f: resource 1 [mem 0xfc400000-0xfc4fffff] May 10 00:55:52.706602 kernel: pci_bus 0000:0f: resource 2 [mem 0xe6b00000-0xe6bfffff 64bit pref] May 10 00:55:52.706651 kernel: pci_bus 0000:10: resource 1 [mem 0xfc000000-0xfc0fffff] May 10 00:55:52.706694 kernel: pci_bus 0000:10: resource 2 [mem 0xe6700000-0xe67fffff 64bit pref] May 10 00:55:52.706746 kernel: pci_bus 0000:11: resource 1 [mem 0xfbc00000-0xfbcfffff] May 10 00:55:52.706789 kernel: pci_bus 0000:11: resource 2 [mem 0xe6300000-0xe63fffff 64bit pref] May 10 00:55:52.706835 kernel: pci_bus 0000:12: resource 1 [mem 0xfb800000-0xfb8fffff] May 10 00:55:52.706880 kernel: pci_bus 0000:12: resource 2 [mem 0xe5f00000-0xe5ffffff 64bit pref] May 10 00:55:52.706926 kernel: pci_bus 0000:13: resource 0 [io 0x6000-0x6fff] May 10 00:55:52.706988 kernel: pci_bus 0000:13: resource 1 [mem 0xfd300000-0xfd3fffff] May 10 00:55:52.707046 kernel: pci_bus 0000:13: resource 2 [mem 0xe7a00000-0xe7afffff 64bit pref] May 10 00:55:52.707092 kernel: pci_bus 0000:14: resource 0 [io 0xa000-0xafff] May 10 00:55:52.707165 kernel: pci_bus 0000:14: resource 1 [mem 0xfcf00000-0xfcffffff] May 10 00:55:52.707211 kernel: pci_bus 0000:14: resource 2 [mem 0xe7600000-0xe76fffff 64bit pref] May 10 00:55:52.707261 kernel: pci_bus 0000:15: resource 0 [io 0xe000-0xefff] May 10 00:55:52.707304 kernel: pci_bus 0000:15: resource 1 [mem 0xfcb00000-0xfcbfffff] May 10 00:55:52.709837 kernel: pci_bus 0000:15: resource 2 [mem 0xe7200000-0xe72fffff 64bit pref] May 10 00:55:52.709893 kernel: pci_bus 0000:16: resource 1 [mem 0xfc700000-0xfc7fffff] May 10 00:55:52.709937 kernel: pci_bus 0000:16: resource 2 [mem 0xe6e00000-0xe6efffff 64bit pref] May 10 00:55:52.709984 kernel: pci_bus 0000:17: resource 1 [mem 0xfc300000-0xfc3fffff] May 10 00:55:52.710030 kernel: pci_bus 0000:17: resource 2 [mem 0xe6a00000-0xe6afffff 64bit pref] May 10 00:55:52.710076 kernel: pci_bus 0000:18: resource 1 [mem 0xfbf00000-0xfbffffff] May 10 00:55:52.710132 kernel: pci_bus 0000:18: resource 2 [mem 0xe6600000-0xe66fffff 64bit pref] May 10 00:55:52.710204 kernel: pci_bus 0000:19: resource 1 [mem 0xfbb00000-0xfbbfffff] May 10 00:55:52.710248 kernel: pci_bus 0000:19: resource 2 [mem 0xe6200000-0xe62fffff 64bit pref] May 10 00:55:52.710294 kernel: pci_bus 0000:1a: resource 1 [mem 0xfb700000-0xfb7fffff] May 10 00:55:52.710336 kernel: pci_bus 0000:1a: resource 2 [mem 0xe5e00000-0xe5efffff 64bit pref] May 10 00:55:52.710386 kernel: pci_bus 0000:1b: resource 0 [io 0x7000-0x7fff] May 10 00:55:52.710428 kernel: pci_bus 0000:1b: resource 1 [mem 0xfd200000-0xfd2fffff] May 10 00:55:52.710469 kernel: pci_bus 0000:1b: resource 2 [mem 0xe7900000-0xe79fffff 64bit pref] May 10 00:55:52.710517 kernel: pci_bus 0000:1c: resource 0 [io 0xb000-0xbfff] May 10 00:55:52.710559 kernel: pci_bus 0000:1c: resource 1 [mem 0xfce00000-0xfcefffff] May 10 00:55:52.710600 kernel: pci_bus 0000:1c: resource 2 [mem 0xe7500000-0xe75fffff 64bit pref] May 10 00:55:52.710646 kernel: pci_bus 0000:1d: resource 1 [mem 0xfca00000-0xfcafffff] May 10 00:55:52.710688 kernel: pci_bus 0000:1d: resource 2 [mem 0xe7100000-0xe71fffff 64bit pref] May 10 00:55:52.710794 kernel: pci_bus 0000:1e: resource 1 [mem 0xfc600000-0xfc6fffff] May 10 00:55:52.710839 kernel: pci_bus 0000:1e: resource 2 [mem 0xe6d00000-0xe6dfffff 64bit pref] May 10 00:55:52.710884 kernel: pci_bus 0000:1f: resource 1 [mem 0xfc200000-0xfc2fffff] May 10 00:55:52.710926 kernel: pci_bus 0000:1f: resource 2 [mem 0xe6900000-0xe69fffff 64bit pref] May 10 00:55:52.711243 kernel: pci_bus 0000:20: resource 1 [mem 0xfbe00000-0xfbefffff] May 10 00:55:52.711295 kernel: pci_bus 0000:20: resource 2 [mem 0xe6500000-0xe65fffff 64bit pref] May 10 00:55:52.711344 kernel: pci_bus 0000:21: resource 1 [mem 0xfba00000-0xfbafffff] May 10 00:55:52.711387 kernel: pci_bus 0000:21: resource 2 [mem 0xe6100000-0xe61fffff 64bit pref] May 10 00:55:52.711457 kernel: pci_bus 0000:22: resource 1 [mem 0xfb600000-0xfb6fffff] May 10 00:55:52.712752 kernel: pci_bus 0000:22: resource 2 [mem 0xe5d00000-0xe5dfffff 64bit pref] May 10 00:55:52.713070 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers May 10 00:55:52.713084 kernel: PCI: CLS 32 bytes, default 64 May 10 00:55:52.713091 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer May 10 00:55:52.713098 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd3cd494, max_idle_ns: 440795223879 ns May 10 00:55:52.713105 kernel: clocksource: Switched to clocksource tsc May 10 00:55:52.713111 kernel: Initialise system trusted keyrings May 10 00:55:52.713118 kernel: workingset: timestamp_bits=39 max_order=19 bucket_order=0 May 10 00:55:52.713124 kernel: Key type asymmetric registered May 10 00:55:52.713133 kernel: Asymmetric key parser 'x509' registered May 10 00:55:52.713139 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 10 00:55:52.713145 kernel: io scheduler mq-deadline registered May 10 00:55:52.713152 kernel: io scheduler kyber registered May 10 00:55:52.713158 kernel: io scheduler bfq registered May 10 00:55:52.713216 kernel: pcieport 0000:00:15.0: PME: Signaling with IRQ 24 May 10 00:55:52.713277 kernel: pcieport 0000:00:15.0: pciehp: Slot #160 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.713329 kernel: pcieport 0000:00:15.1: PME: Signaling with IRQ 25 May 10 00:55:52.713377 kernel: pcieport 0000:00:15.1: pciehp: Slot #161 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.713427 kernel: pcieport 0000:00:15.2: PME: Signaling with IRQ 26 May 10 00:55:52.713474 kernel: pcieport 0000:00:15.2: pciehp: Slot #162 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.713522 kernel: pcieport 0000:00:15.3: PME: Signaling with IRQ 27 May 10 00:55:52.713569 kernel: pcieport 0000:00:15.3: pciehp: Slot #163 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.713616 kernel: pcieport 0000:00:15.4: PME: Signaling with IRQ 28 May 10 00:55:52.713663 kernel: pcieport 0000:00:15.4: pciehp: Slot #164 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.713713 kernel: pcieport 0000:00:15.5: PME: Signaling with IRQ 29 May 10 00:55:52.714005 kernel: pcieport 0000:00:15.5: pciehp: Slot #165 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714063 kernel: pcieport 0000:00:15.6: PME: Signaling with IRQ 30 May 10 00:55:52.714111 kernel: pcieport 0000:00:15.6: pciehp: Slot #166 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714159 kernel: pcieport 0000:00:15.7: PME: Signaling with IRQ 31 May 10 00:55:52.714209 kernel: pcieport 0000:00:15.7: pciehp: Slot #167 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714256 kernel: pcieport 0000:00:16.0: PME: Signaling with IRQ 32 May 10 00:55:52.714303 kernel: pcieport 0000:00:16.0: pciehp: Slot #192 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714350 kernel: pcieport 0000:00:16.1: PME: Signaling with IRQ 33 May 10 00:55:52.714396 kernel: pcieport 0000:00:16.1: pciehp: Slot #193 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714442 kernel: pcieport 0000:00:16.2: PME: Signaling with IRQ 34 May 10 00:55:52.714488 kernel: pcieport 0000:00:16.2: pciehp: Slot #194 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714537 kernel: pcieport 0000:00:16.3: PME: Signaling with IRQ 35 May 10 00:55:52.714583 kernel: pcieport 0000:00:16.3: pciehp: Slot #195 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714630 kernel: pcieport 0000:00:16.4: PME: Signaling with IRQ 36 May 10 00:55:52.714676 kernel: pcieport 0000:00:16.4: pciehp: Slot #196 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714730 kernel: pcieport 0000:00:16.5: PME: Signaling with IRQ 37 May 10 00:55:52.714780 kernel: pcieport 0000:00:16.5: pciehp: Slot #197 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714829 kernel: pcieport 0000:00:16.6: PME: Signaling with IRQ 38 May 10 00:55:52.714895 kernel: pcieport 0000:00:16.6: pciehp: Slot #198 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.714959 kernel: pcieport 0000:00:16.7: PME: Signaling with IRQ 39 May 10 00:55:52.715040 kernel: pcieport 0000:00:16.7: pciehp: Slot #199 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.715088 kernel: pcieport 0000:00:17.0: PME: Signaling with IRQ 40 May 10 00:55:52.715137 kernel: pcieport 0000:00:17.0: pciehp: Slot #224 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.715185 kernel: pcieport 0000:00:17.1: PME: Signaling with IRQ 41 May 10 00:55:52.715231 kernel: pcieport 0000:00:17.1: pciehp: Slot #225 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.715278 kernel: pcieport 0000:00:17.2: PME: Signaling with IRQ 42 May 10 00:55:52.715324 kernel: pcieport 0000:00:17.2: pciehp: Slot #226 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.715371 kernel: pcieport 0000:00:17.3: PME: Signaling with IRQ 43 May 10 00:55:52.715418 kernel: pcieport 0000:00:17.3: pciehp: Slot #227 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.715468 kernel: pcieport 0000:00:17.4: PME: Signaling with IRQ 44 May 10 00:55:52.715515 kernel: pcieport 0000:00:17.4: pciehp: Slot #228 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.715564 kernel: pcieport 0000:00:17.5: PME: Signaling with IRQ 45 May 10 00:55:52.715611 kernel: pcieport 0000:00:17.5: pciehp: Slot #229 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.715658 kernel: pcieport 0000:00:17.6: PME: Signaling with IRQ 46 May 10 00:55:52.715707 kernel: pcieport 0000:00:17.6: pciehp: Slot #230 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.716046 kernel: pcieport 0000:00:17.7: PME: Signaling with IRQ 47 May 10 00:55:52.716100 kernel: pcieport 0000:00:17.7: pciehp: Slot #231 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.716150 kernel: pcieport 0000:00:18.0: PME: Signaling with IRQ 48 May 10 00:55:52.716471 kernel: pcieport 0000:00:18.0: pciehp: Slot #256 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.716524 kernel: pcieport 0000:00:18.1: PME: Signaling with IRQ 49 May 10 00:55:52.716576 kernel: pcieport 0000:00:18.1: pciehp: Slot #257 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.716623 kernel: pcieport 0000:00:18.2: PME: Signaling with IRQ 50 May 10 00:55:52.716670 kernel: pcieport 0000:00:18.2: pciehp: Slot #258 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.716737 kernel: pcieport 0000:00:18.3: PME: Signaling with IRQ 51 May 10 00:55:52.716794 kernel: pcieport 0000:00:18.3: pciehp: Slot #259 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.716842 kernel: pcieport 0000:00:18.4: PME: Signaling with IRQ 52 May 10 00:55:52.716891 kernel: pcieport 0000:00:18.4: pciehp: Slot #260 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.717053 kernel: pcieport 0000:00:18.5: PME: Signaling with IRQ 53 May 10 00:55:52.717107 kernel: pcieport 0000:00:18.5: pciehp: Slot #261 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.717155 kernel: pcieport 0000:00:18.6: PME: Signaling with IRQ 54 May 10 00:55:52.717202 kernel: pcieport 0000:00:18.6: pciehp: Slot #262 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.717275 kernel: pcieport 0000:00:18.7: PME: Signaling with IRQ 55 May 10 00:55:52.717462 kernel: pcieport 0000:00:18.7: pciehp: Slot #263 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ May 10 00:55:52.717472 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 May 10 00:55:52.717479 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 10 00:55:52.717486 kernel: 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A May 10 00:55:52.717493 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUS] at 0x60,0x64 irq 1,12 May 10 00:55:52.717499 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 May 10 00:55:52.717508 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 May 10 00:55:52.717558 kernel: rtc_cmos 00:01: registered as rtc0 May 10 00:55:52.717965 kernel: rtc_cmos 00:01: setting system clock to 2025-05-10T00:55:52 UTC (1746838552) May 10 00:55:52.718033 kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram May 10 00:55:52.718042 kernel: intel_pstate: CPU model not supported May 10 00:55:52.718050 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 May 10 00:55:52.718073 kernel: NET: Registered PF_INET6 protocol family May 10 00:55:52.718079 kernel: Segment Routing with IPv6 May 10 00:55:52.718088 kernel: In-situ OAM (IOAM) with IPv6 May 10 00:55:52.718095 kernel: NET: Registered PF_PACKET protocol family May 10 00:55:52.718101 kernel: Key type dns_resolver registered May 10 00:55:52.718374 kernel: IPI shorthand broadcast: enabled May 10 00:55:52.718383 kernel: sched_clock: Marking stable (835230029, 217537729)->(1109308609, -56540851) May 10 00:55:52.718390 kernel: registered taskstats version 1 May 10 00:55:52.718397 kernel: Loading compiled-in X.509 certificates May 10 00:55:52.718404 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.181-flatcar: 0c62a22cd9157131d2e97d5a2e1bd9023e187117' May 10 00:55:52.718410 kernel: Key type .fscrypt registered May 10 00:55:52.718418 kernel: Key type fscrypt-provisioning registered May 10 00:55:52.718425 kernel: ima: No TPM chip found, activating TPM-bypass! May 10 00:55:52.718432 kernel: ima: Allocated hash algorithm: sha1 May 10 00:55:52.718438 kernel: ima: No architecture policies found May 10 00:55:52.718444 kernel: clk: Disabling unused clocks May 10 00:55:52.718450 kernel: Freeing unused kernel image (initmem) memory: 47456K May 10 00:55:52.718457 kernel: Write protecting the kernel read-only data: 28672k May 10 00:55:52.718463 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K May 10 00:55:52.718470 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K May 10 00:55:52.718477 kernel: Run /init as init process May 10 00:55:52.718484 kernel: with arguments: May 10 00:55:52.718490 kernel: /init May 10 00:55:52.718496 kernel: with environment: May 10 00:55:52.718502 kernel: HOME=/ May 10 00:55:52.718508 kernel: TERM=linux May 10 00:55:52.718515 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 10 00:55:52.718523 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 10 00:55:52.718533 systemd[1]: Detected virtualization vmware. May 10 00:55:52.718540 systemd[1]: Detected architecture x86-64. May 10 00:55:52.718546 systemd[1]: Running in initrd. May 10 00:55:52.718552 systemd[1]: No hostname configured, using default hostname. May 10 00:55:52.718558 systemd[1]: Hostname set to . May 10 00:55:52.718565 systemd[1]: Initializing machine ID from random generator. May 10 00:55:52.718572 systemd[1]: Queued start job for default target initrd.target. May 10 00:55:52.718578 systemd[1]: Started systemd-ask-password-console.path. May 10 00:55:52.718585 systemd[1]: Reached target cryptsetup.target. May 10 00:55:52.718592 systemd[1]: Reached target paths.target. May 10 00:55:52.718598 systemd[1]: Reached target slices.target. May 10 00:55:52.718604 systemd[1]: Reached target swap.target. May 10 00:55:52.718610 systemd[1]: Reached target timers.target. May 10 00:55:52.718618 systemd[1]: Listening on iscsid.socket. May 10 00:55:52.718624 systemd[1]: Listening on iscsiuio.socket. May 10 00:55:52.718631 systemd[1]: Listening on systemd-journald-audit.socket. May 10 00:55:52.718638 systemd[1]: Listening on systemd-journald-dev-log.socket. May 10 00:55:52.718644 systemd[1]: Listening on systemd-journald.socket. May 10 00:55:52.718651 systemd[1]: Listening on systemd-networkd.socket. May 10 00:55:52.718658 systemd[1]: Listening on systemd-udevd-control.socket. May 10 00:55:52.718664 systemd[1]: Listening on systemd-udevd-kernel.socket. May 10 00:55:52.718670 systemd[1]: Reached target sockets.target. May 10 00:55:52.718677 systemd[1]: Starting kmod-static-nodes.service... May 10 00:55:52.718683 systemd[1]: Finished network-cleanup.service. May 10 00:55:52.718690 systemd[1]: Starting systemd-fsck-usr.service... May 10 00:55:52.718697 systemd[1]: Starting systemd-journald.service... May 10 00:55:52.718704 systemd[1]: Starting systemd-modules-load.service... May 10 00:55:52.718710 systemd[1]: Starting systemd-resolved.service... May 10 00:55:52.718723 systemd[1]: Starting systemd-vconsole-setup.service... May 10 00:55:52.718729 systemd[1]: Finished kmod-static-nodes.service. May 10 00:55:52.718736 systemd[1]: Finished systemd-fsck-usr.service. May 10 00:55:52.718743 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 10 00:55:52.718749 systemd[1]: Finished systemd-vconsole-setup.service. May 10 00:55:52.718756 kernel: audit: type=1130 audit(1746838552.664:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.718764 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 10 00:55:52.718770 kernel: audit: type=1130 audit(1746838552.669:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.718777 systemd[1]: Starting dracut-cmdline-ask.service... May 10 00:55:52.718784 systemd[1]: Started systemd-resolved.service. May 10 00:55:52.718790 systemd[1]: Reached target nss-lookup.target. May 10 00:55:52.718797 kernel: audit: type=1130 audit(1746838552.684:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.718803 systemd[1]: Finished dracut-cmdline-ask.service. May 10 00:55:52.718811 kernel: audit: type=1130 audit(1746838552.696:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.718818 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 10 00:55:52.718825 systemd[1]: Starting dracut-cmdline.service... May 10 00:55:52.718832 kernel: Bridge firewalling registered May 10 00:55:52.718841 systemd-journald[216]: Journal started May 10 00:55:52.718875 systemd-journald[216]: Runtime Journal (/run/log/journal/ff2b0c6d9a024245ac61c07efeb0209b) is 4.8M, max 38.8M, 34.0M free. May 10 00:55:52.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.654754 systemd-modules-load[217]: Inserted module 'overlay' May 10 00:55:52.682052 systemd-resolved[218]: Positive Trust Anchors: May 10 00:55:52.720899 systemd[1]: Started systemd-journald.service. May 10 00:55:52.682058 systemd-resolved[218]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 10 00:55:52.682078 systemd-resolved[218]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 10 00:55:52.683874 systemd-resolved[218]: Defaulting to hostname 'linux'. May 10 00:55:52.709401 systemd-modules-load[217]: Inserted module 'br_netfilter' May 10 00:55:52.721910 dracut-cmdline[233]: dracut-dracut-053 May 10 00:55:52.721910 dracut-cmdline[233]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA May 10 00:55:52.721910 dracut-cmdline[233]: BEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=vmware flatcar.autologin verity.usrhash=39569409b30be1967efab22b453b92a780dcf0fe8e1448a18bf235b5cf33e54a May 10 00:55:52.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.725732 kernel: audit: type=1130 audit(1746838552.721:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.726746 kernel: SCSI subsystem initialized May 10 00:55:52.736793 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 10 00:55:52.736838 kernel: device-mapper: uevent: version 1.0.3 May 10 00:55:52.737882 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com May 10 00:55:52.740461 systemd-modules-load[217]: Inserted module 'dm_multipath' May 10 00:55:52.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.740863 systemd[1]: Finished systemd-modules-load.service. May 10 00:55:52.741392 systemd[1]: Starting systemd-sysctl.service... May 10 00:55:52.744749 kernel: audit: type=1130 audit(1746838552.739:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.748483 systemd[1]: Finished systemd-sysctl.service. May 10 00:55:52.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.751740 kernel: audit: type=1130 audit(1746838552.746:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.766735 kernel: Loading iSCSI transport class v2.0-870. May 10 00:55:52.778736 kernel: iscsi: registered transport (tcp) May 10 00:55:52.793740 kernel: iscsi: registered transport (qla4xxx) May 10 00:55:52.793783 kernel: QLogic iSCSI HBA Driver May 10 00:55:52.810299 systemd[1]: Finished dracut-cmdline.service. May 10 00:55:52.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.810930 systemd[1]: Starting dracut-pre-udev.service... May 10 00:55:52.814244 kernel: audit: type=1130 audit(1746838552.808:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:52.847742 kernel: raid6: avx2x4 gen() 47434 MB/s May 10 00:55:52.864756 kernel: raid6: avx2x4 xor() 21633 MB/s May 10 00:55:52.881732 kernel: raid6: avx2x2 gen() 52888 MB/s May 10 00:55:52.898736 kernel: raid6: avx2x2 xor() 31476 MB/s May 10 00:55:52.915736 kernel: raid6: avx2x1 gen() 44746 MB/s May 10 00:55:52.932761 kernel: raid6: avx2x1 xor() 27570 MB/s May 10 00:55:52.949733 kernel: raid6: sse2x4 gen() 21092 MB/s May 10 00:55:52.966744 kernel: raid6: sse2x4 xor() 11889 MB/s May 10 00:55:52.983769 kernel: raid6: sse2x2 gen() 21508 MB/s May 10 00:55:53.000765 kernel: raid6: sse2x2 xor() 13604 MB/s May 10 00:55:53.017757 kernel: raid6: sse2x1 gen() 18440 MB/s May 10 00:55:53.034900 kernel: raid6: sse2x1 xor() 8984 MB/s May 10 00:55:53.034916 kernel: raid6: using algorithm avx2x2 gen() 52888 MB/s May 10 00:55:53.034949 kernel: raid6: .... xor() 31476 MB/s, rmw enabled May 10 00:55:53.036091 kernel: raid6: using avx2x2 recovery algorithm May 10 00:55:53.044729 kernel: xor: automatically using best checksumming function avx May 10 00:55:53.103740 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no May 10 00:55:53.108290 systemd[1]: Finished dracut-pre-udev.service. May 10 00:55:53.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:53.108926 systemd[1]: Starting systemd-udevd.service... May 10 00:55:53.106000 audit: BPF prog-id=7 op=LOAD May 10 00:55:53.106000 audit: BPF prog-id=8 op=LOAD May 10 00:55:53.113731 kernel: audit: type=1130 audit(1746838553.106:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:53.118827 systemd-udevd[416]: Using default interface naming scheme 'v252'. May 10 00:55:53.121503 systemd[1]: Started systemd-udevd.service. May 10 00:55:53.121998 systemd[1]: Starting dracut-pre-trigger.service... May 10 00:55:53.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:53.129984 dracut-pre-trigger[421]: rd.md=0: removing MD RAID activation May 10 00:55:53.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:53.145128 systemd[1]: Finished dracut-pre-trigger.service. May 10 00:55:53.145626 systemd[1]: Starting systemd-udev-trigger.service... May 10 00:55:53.205426 systemd[1]: Finished systemd-udev-trigger.service. May 10 00:55:53.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:53.263730 kernel: VMware PVSCSI driver - version 1.0.7.0-k May 10 00:55:53.264789 kernel: vmw_pvscsi: using 64bit dma May 10 00:55:53.264808 kernel: vmw_pvscsi: max_id: 16 May 10 00:55:53.264816 kernel: vmw_pvscsi: setting ring_pages to 8 May 10 00:55:53.271727 kernel: libata version 3.00 loaded. May 10 00:55:53.275107 kernel: ata_piix 0000:00:07.1: version 2.13 May 10 00:55:53.282665 kernel: vmw_pvscsi: enabling reqCallThreshold May 10 00:55:53.282679 kernel: vmw_pvscsi: driver-based request coalescing enabled May 10 00:55:53.282693 kernel: vmw_pvscsi: using MSI-X May 10 00:55:53.282702 kernel: scsi host0: VMware PVSCSI storage adapter rev 2, req/cmp/msg rings: 8/8/1 pages, cmd_per_lun=254 May 10 00:55:53.282790 kernel: vmw_pvscsi 0000:03:00.0: VMware PVSCSI rev 2 host #0 May 10 00:55:53.282862 kernel: scsi host1: ata_piix May 10 00:55:53.282937 kernel: scsi 0:0:0:0: Direct-Access VMware Virtual disk 2.0 PQ: 0 ANSI: 6 May 10 00:55:53.283026 kernel: scsi host2: ata_piix May 10 00:55:53.283083 kernel: ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0x1060 irq 14 May 10 00:55:53.283092 kernel: ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0x1068 irq 15 May 10 00:55:53.287455 kernel: VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI May 10 00:55:53.287489 kernel: vmxnet3 0000:0b:00.0: # of Tx queues : 2, # of Rx queues : 2 May 10 00:55:53.289790 kernel: vmxnet3 0000:0b:00.0 eth0: NIC Link is Up 10000 Mbps May 10 00:55:53.294735 kernel: cryptd: max_cpu_qlen set to 1000 May 10 00:55:53.451740 kernel: ata2.00: ATAPI: VMware Virtual IDE CDROM Drive, 00000001, max UDMA/33 May 10 00:55:53.455741 kernel: scsi 2:0:0:0: CD-ROM NECVMWar VMware IDE CDR10 1.00 PQ: 0 ANSI: 5 May 10 00:55:53.463908 kernel: AVX2 version of gcm_enc/dec engaged. May 10 00:55:53.463930 kernel: AES CTR mode by8 optimization enabled May 10 00:55:53.467829 kernel: vmxnet3 0000:0b:00.0 ens192: renamed from eth0 May 10 00:55:53.475111 kernel: sd 0:0:0:0: [sda] 17805312 512-byte logical blocks: (9.12 GB/8.49 GiB) May 10 00:55:53.481928 kernel: sd 0:0:0:0: [sda] Write Protect is off May 10 00:55:53.482034 kernel: sd 0:0:0:0: [sda] Mode Sense: 31 00 00 00 May 10 00:55:53.482101 kernel: sd 0:0:0:0: [sda] Cache data unavailable May 10 00:55:53.482179 kernel: sd 0:0:0:0: [sda] Assuming drive cache: write through May 10 00:55:53.482242 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 10 00:55:53.482251 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 10 00:55:53.482309 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 1x/1x writer dvd-ram cd/rw xa/form2 cdda tray May 10 00:55:53.499774 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 10 00:55:53.499789 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 May 10 00:55:53.525733 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (469) May 10 00:55:53.526052 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. May 10 00:55:53.530923 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 10 00:55:53.532578 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. May 10 00:55:53.532867 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. May 10 00:55:53.533518 systemd[1]: Starting disk-uuid.service... May 10 00:55:53.536145 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. May 10 00:55:53.556736 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 10 00:55:53.562732 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 10 00:55:54.562842 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 10 00:55:54.562888 disk-uuid[549]: The operation has completed successfully. May 10 00:55:54.601017 systemd[1]: disk-uuid.service: Deactivated successfully. May 10 00:55:54.601089 systemd[1]: Finished disk-uuid.service. May 10 00:55:54.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.601692 systemd[1]: Starting verity-setup.service... May 10 00:55:54.611731 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" May 10 00:55:54.650521 systemd[1]: Found device dev-mapper-usr.device. May 10 00:55:54.651073 systemd[1]: Mounting sysusr-usr.mount... May 10 00:55:54.651701 systemd[1]: Finished verity-setup.service. May 10 00:55:54.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.723735 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. May 10 00:55:54.723809 systemd[1]: Mounted sysusr-usr.mount. May 10 00:55:54.724533 systemd[1]: Starting afterburn-network-kargs.service... May 10 00:55:54.725132 systemd[1]: Starting ignition-setup.service... May 10 00:55:54.756362 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm May 10 00:55:54.756402 kernel: BTRFS info (device sda6): using free space tree May 10 00:55:54.756413 kernel: BTRFS info (device sda6): has skinny extents May 10 00:55:54.763197 kernel: BTRFS info (device sda6): enabling ssd optimizations May 10 00:55:54.768345 systemd[1]: mnt-oem.mount: Deactivated successfully. May 10 00:55:54.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.773975 systemd[1]: Finished ignition-setup.service. May 10 00:55:54.774508 systemd[1]: Starting ignition-fetch-offline.service... May 10 00:55:54.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=afterburn-network-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.825971 systemd[1]: Finished afterburn-network-kargs.service. May 10 00:55:54.826542 systemd[1]: Starting parse-ip-for-networkd.service... May 10 00:55:54.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.871000 audit: BPF prog-id=9 op=LOAD May 10 00:55:54.872858 systemd[1]: Finished parse-ip-for-networkd.service. May 10 00:55:54.873726 systemd[1]: Starting systemd-networkd.service... May 10 00:55:54.890332 systemd-networkd[733]: lo: Link UP May 10 00:55:54.890338 systemd-networkd[733]: lo: Gained carrier May 10 00:55:54.890615 systemd-networkd[733]: Enumeration completed May 10 00:55:54.894737 kernel: vmxnet3 0000:0b:00.0 ens192: intr type 3, mode 0, 3 vectors allocated May 10 00:55:54.894858 kernel: vmxnet3 0000:0b:00.0 ens192: NIC Link is Up 10000 Mbps May 10 00:55:54.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.890811 systemd-networkd[733]: ens192: Configuring with /etc/systemd/network/10-dracut-cmdline-99.network. May 10 00:55:54.890820 systemd[1]: Started systemd-networkd.service. May 10 00:55:54.890960 systemd[1]: Reached target network.target. May 10 00:55:54.891463 systemd[1]: Starting iscsiuio.service... May 10 00:55:54.894379 systemd-networkd[733]: ens192: Link UP May 10 00:55:54.894381 systemd-networkd[733]: ens192: Gained carrier May 10 00:55:54.896591 systemd[1]: Started iscsiuio.service. May 10 00:55:54.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.897349 systemd[1]: Starting iscsid.service... May 10 00:55:54.899475 iscsid[738]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi May 10 00:55:54.899475 iscsid[738]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. May 10 00:55:54.899475 iscsid[738]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. May 10 00:55:54.899475 iscsid[738]: If using hardware iscsi like qla4xxx this message can be ignored. May 10 00:55:54.899475 iscsid[738]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi May 10 00:55:54.899475 iscsid[738]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf May 10 00:55:54.901033 systemd[1]: Started iscsid.service. May 10 00:55:54.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.901789 systemd[1]: Starting dracut-initqueue.service... May 10 00:55:54.909558 systemd[1]: Finished dracut-initqueue.service. May 10 00:55:54.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.909906 systemd[1]: Reached target remote-fs-pre.target. May 10 00:55:54.910124 systemd[1]: Reached target remote-cryptsetup.target. May 10 00:55:54.910335 systemd[1]: Reached target remote-fs.target. May 10 00:55:54.910990 systemd[1]: Starting dracut-pre-mount.service... May 10 00:55:54.916513 systemd[1]: Finished dracut-pre-mount.service. May 10 00:55:54.916816 ignition[604]: Ignition 2.14.0 May 10 00:55:54.916822 ignition[604]: Stage: fetch-offline May 10 00:55:54.916853 ignition[604]: reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 00:55:54.916867 ignition[604]: parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed May 10 00:55:54.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.919857 ignition[604]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" May 10 00:55:54.920075 ignition[604]: parsed url from cmdline: "" May 10 00:55:54.920117 ignition[604]: no config URL provided May 10 00:55:54.920235 ignition[604]: reading system config file "/usr/lib/ignition/user.ign" May 10 00:55:54.920242 ignition[604]: no config at "/usr/lib/ignition/user.ign" May 10 00:55:54.920597 ignition[604]: config successfully fetched May 10 00:55:54.920605 ignition[604]: parsing config with SHA512: ffe0149a7bd79bd7a7d74377710d9190026d6398575c3bdcd708c46c7663f67d1121c20c7596bd1c18160d2386a6e9d734691294897984aee6785923b6bd0fc0 May 10 00:55:54.929785 unknown[604]: fetched base config from "system" May 10 00:55:54.929927 unknown[604]: fetched user config from "vmware" May 10 00:55:54.930273 ignition[604]: fetch-offline: fetch-offline passed May 10 00:55:54.930454 ignition[604]: Ignition finished successfully May 10 00:55:54.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.931064 systemd[1]: Finished ignition-fetch-offline.service. May 10 00:55:54.931201 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 10 00:55:54.931628 systemd[1]: Starting ignition-kargs.service... May 10 00:55:54.936568 ignition[752]: Ignition 2.14.0 May 10 00:55:54.936773 ignition[752]: Stage: kargs May 10 00:55:54.936942 ignition[752]: reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 00:55:54.937095 ignition[752]: parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed May 10 00:55:54.938375 ignition[752]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" May 10 00:55:54.939780 ignition[752]: kargs: kargs passed May 10 00:55:54.939917 ignition[752]: Ignition finished successfully May 10 00:55:54.940715 systemd[1]: Finished ignition-kargs.service. May 10 00:55:54.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.941323 systemd[1]: Starting ignition-disks.service... May 10 00:55:54.945347 ignition[758]: Ignition 2.14.0 May 10 00:55:54.945550 ignition[758]: Stage: disks May 10 00:55:54.945715 ignition[758]: reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 00:55:54.945882 ignition[758]: parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed May 10 00:55:54.947148 ignition[758]: no config dir at "/usr/lib/ignition/base.platform.d/vmware" May 10 00:55:54.948371 ignition[758]: disks: disks passed May 10 00:55:54.948580 ignition[758]: Ignition finished successfully May 10 00:55:54.949087 systemd[1]: Finished ignition-disks.service. May 10 00:55:54.949252 systemd[1]: Reached target initrd-root-device.target. May 10 00:55:54.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.949364 systemd[1]: Reached target local-fs-pre.target. May 10 00:55:54.949524 systemd[1]: Reached target local-fs.target. May 10 00:55:54.949684 systemd[1]: Reached target sysinit.target. May 10 00:55:54.949859 systemd[1]: Reached target basic.target. May 10 00:55:54.950490 systemd[1]: Starting systemd-fsck-root.service... May 10 00:55:54.960134 systemd-fsck[766]: ROOT: clean, 623/1628000 files, 124060/1617920 blocks May 10 00:55:54.961362 systemd[1]: Finished systemd-fsck-root.service. May 10 00:55:54.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:54.961970 systemd[1]: Mounting sysroot.mount... May 10 00:55:54.968198 systemd[1]: Mounted sysroot.mount. May 10 00:55:54.968307 systemd[1]: Reached target initrd-root-fs.target. May 10 00:55:54.968731 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. May 10 00:55:54.969285 systemd[1]: Mounting sysroot-usr.mount... May 10 00:55:54.969621 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. May 10 00:55:54.969642 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 10 00:55:54.969655 systemd[1]: Reached target ignition-diskful.target. May 10 00:55:54.970927 systemd[1]: Mounted sysroot-usr.mount. May 10 00:55:54.971476 systemd[1]: Starting initrd-setup-root.service... May 10 00:55:54.974360 initrd-setup-root[776]: cut: /sysroot/etc/passwd: No such file or directory May 10 00:55:54.977450 initrd-setup-root[784]: cut: /sysroot/etc/group: No such file or directory May 10 00:55:54.979518 initrd-setup-root[792]: cut: /sysroot/etc/shadow: No such file or directory May 10 00:55:54.981263 initrd-setup-root[800]: cut: /sysroot/etc/gshadow: No such file or directory May 10 00:55:55.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:55.010224 systemd[1]: Finished initrd-setup-root.service. May 10 00:55:55.010774 systemd[1]: Starting ignition-mount.service... May 10 00:55:55.011207 systemd[1]: Starting sysroot-boot.service... May 10 00:55:55.014734 bash[817]: umount: /sysroot/usr/share/oem: not mounted. May 10 00:55:55.019688 ignition[818]: INFO : Ignition 2.14.0 May 10 00:55:55.019958 ignition[818]: INFO : Stage: mount May 10 00:55:55.020151 ignition[818]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 00:55:55.020306 ignition[818]: DEBUG : parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed May 10 00:55:55.021823 ignition[818]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" May 10 00:55:55.023272 ignition[818]: INFO : mount: mount passed May 10 00:55:55.023414 ignition[818]: INFO : Ignition finished successfully May 10 00:55:55.024012 systemd[1]: Finished ignition-mount.service. May 10 00:55:55.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:55.030400 systemd[1]: Finished sysroot-boot.service. May 10 00:55:55.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:55:55.669876 systemd[1]: Mounting sysroot-usr-share-oem.mount... May 10 00:55:55.678740 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (827) May 10 00:55:55.678780 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm May 10 00:55:55.680949 kernel: BTRFS info (device sda6): using free space tree May 10 00:55:55.680966 kernel: BTRFS info (device sda6): has skinny extents May 10 00:55:55.685733 kernel: BTRFS info (device sda6): enabling ssd optimizations May 10 00:55:55.687203 systemd[1]: Mounted sysroot-usr-share-oem.mount. May 10 00:55:55.687895 systemd[1]: Starting ignition-files.service... May 10 00:55:55.700394 ignition[847]: INFO : Ignition 2.14.0 May 10 00:55:55.700741 ignition[847]: INFO : Stage: files May 10 00:55:55.700978 ignition[847]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 00:55:55.701188 ignition[847]: DEBUG : parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed May 10 00:55:55.703168 ignition[847]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" May 10 00:55:55.705607 ignition[847]: DEBUG : files: compiled without relabeling support, skipping May 10 00:55:55.706198 ignition[847]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 10 00:55:55.706381 ignition[847]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 10 00:55:55.709011 ignition[847]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 10 00:55:55.709283 ignition[847]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 10 00:55:55.710053 unknown[847]: wrote ssh authorized keys file for user: core May 10 00:55:55.710272 ignition[847]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 10 00:55:55.710935 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/install.sh" May 10 00:55:55.711206 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/install.sh" May 10 00:55:55.711559 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" May 10 00:55:55.711819 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 10 00:55:55.712027 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.30.1-x86-64.raw" May 10 00:55:55.712297 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.30.1-x86-64.raw" May 10 00:55:55.712688 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/systemd/system/vmtoolsd.service" May 10 00:55:55.712925 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): oem config not found in "/usr/share/oem", looking on oem partition May 10 00:55:55.719745 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): op(7): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1568330931" May 10 00:55:55.719931 ignition[847]: CRITICAL : files: createFilesystemsFiles: createFiles: op(6): op(7): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1568330931": device or resource busy May 10 00:55:55.719931 ignition[847]: ERROR : files: createFilesystemsFiles: createFiles: op(6): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem1568330931", trying btrfs: device or resource busy May 10 00:55:55.719931 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): op(8): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1568330931" May 10 00:55:55.719931 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): op(8): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem1568330931" May 10 00:55:55.721800 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): op(9): [started] unmounting "/mnt/oem1568330931" May 10 00:55:55.721959 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): op(9): [finished] unmounting "/mnt/oem1568330931" May 10 00:55:55.721959 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/systemd/system/vmtoolsd.service" May 10 00:55:55.721959 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.30.1-x86-64.raw" May 10 00:55:55.721959 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(a): GET https://github.com/flatcar/sysext-bakery/releases/download/latest/kubernetes-v1.30.1-x86-64.raw: attempt #1 May 10 00:55:55.723784 systemd[1]: mnt-oem1568330931.mount: Deactivated successfully. May 10 00:55:56.663015 systemd-networkd[733]: ens192: Gained IPv6LL May 10 00:56:01.228915 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(a): GET result: OK May 10 00:56:01.421839 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.30.1-x86-64.raw" May 10 00:56:01.423047 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/etc/systemd/network/00-vmware.network" May 10 00:56:01.423223 ignition[847]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/etc/systemd/network/00-vmware.network" May 10 00:56:01.423223 ignition[847]: INFO : files: op(c): [started] processing unit "vmtoolsd.service" May 10 00:56:01.423223 ignition[847]: INFO : files: op(c): [finished] processing unit "vmtoolsd.service" May 10 00:56:01.423223 ignition[847]: INFO : files: op(d): [started] processing unit "coreos-metadata.service" May 10 00:56:01.423223 ignition[847]: INFO : files: op(d): op(e): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 10 00:56:01.423223 ignition[847]: INFO : files: op(d): op(e): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 10 00:56:01.423223 ignition[847]: INFO : files: op(d): [finished] processing unit "coreos-metadata.service" May 10 00:56:01.423223 ignition[847]: INFO : files: op(f): [started] setting preset to disabled for "coreos-metadata.service" May 10 00:56:01.423223 ignition[847]: INFO : files: op(f): op(10): [started] removing enablement symlink(s) for "coreos-metadata.service" May 10 00:56:01.549833 ignition[847]: INFO : files: op(f): op(10): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 10 00:56:01.550047 ignition[847]: INFO : files: op(f): [finished] setting preset to disabled for "coreos-metadata.service" May 10 00:56:01.550047 ignition[847]: INFO : files: op(11): [started] setting preset to enabled for "vmtoolsd.service" May 10 00:56:01.550047 ignition[847]: INFO : files: op(11): [finished] setting preset to enabled for "vmtoolsd.service" May 10 00:56:01.550047 ignition[847]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" May 10 00:56:01.550047 ignition[847]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" May 10 00:56:01.550047 ignition[847]: INFO : files: files passed May 10 00:56:01.551012 ignition[847]: INFO : Ignition finished successfully May 10 00:56:01.555099 kernel: kauditd_printk_skb: 24 callbacks suppressed May 10 00:56:01.555114 kernel: audit: type=1130 audit(1746838561.549:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.551284 systemd[1]: Finished ignition-files.service. May 10 00:56:01.552599 systemd[1]: Starting initrd-setup-root-after-ignition.service... May 10 00:56:01.555179 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). May 10 00:56:01.555531 systemd[1]: Starting ignition-quench.service... May 10 00:56:01.557420 systemd[1]: ignition-quench.service: Deactivated successfully. May 10 00:56:01.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.557463 systemd[1]: Finished ignition-quench.service. May 10 00:56:01.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.561108 initrd-setup-root-after-ignition[873]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 10 00:56:01.562688 kernel: audit: type=1130 audit(1746838561.555:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.562700 kernel: audit: type=1131 audit(1746838561.555:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.561412 systemd[1]: Finished initrd-setup-root-after-ignition.service. May 10 00:56:01.565386 kernel: audit: type=1130 audit(1746838561.561:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.562863 systemd[1]: Reached target ignition-complete.target. May 10 00:56:01.565808 systemd[1]: Starting initrd-parse-etc.service... May 10 00:56:01.573364 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 10 00:56:01.573553 systemd[1]: Finished initrd-parse-etc.service. May 10 00:56:01.573833 systemd[1]: Reached target initrd-fs.target. May 10 00:56:01.574043 systemd[1]: Reached target initrd.target. May 10 00:56:01.574265 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. May 10 00:56:01.574844 systemd[1]: Starting dracut-pre-pivot.service... May 10 00:56:01.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.579891 kernel: audit: type=1130 audit(1746838561.572:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.579908 kernel: audit: type=1131 audit(1746838561.572:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.581057 systemd[1]: Finished dracut-pre-pivot.service. May 10 00:56:01.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.581509 systemd[1]: Starting initrd-cleanup.service... May 10 00:56:01.584011 kernel: audit: type=1130 audit(1746838561.579:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.586902 systemd[1]: Stopped target nss-lookup.target. May 10 00:56:01.587089 systemd[1]: Stopped target remote-cryptsetup.target. May 10 00:56:01.587306 systemd[1]: Stopped target timers.target. May 10 00:56:01.587501 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 10 00:56:01.587556 systemd[1]: Stopped dracut-pre-pivot.service. May 10 00:56:01.587876 systemd[1]: Stopped target initrd.target. May 10 00:56:01.590382 kernel: audit: type=1131 audit(1746838561.586:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.590323 systemd[1]: Stopped target basic.target. May 10 00:56:01.590481 systemd[1]: Stopped target ignition-complete.target. May 10 00:56:01.590658 systemd[1]: Stopped target ignition-diskful.target. May 10 00:56:01.590850 systemd[1]: Stopped target initrd-root-device.target. May 10 00:56:01.591034 systemd[1]: Stopped target remote-fs.target. May 10 00:56:01.591209 systemd[1]: Stopped target remote-fs-pre.target. May 10 00:56:01.591385 systemd[1]: Stopped target sysinit.target. May 10 00:56:01.591559 systemd[1]: Stopped target local-fs.target. May 10 00:56:01.591730 systemd[1]: Stopped target local-fs-pre.target. May 10 00:56:01.591896 systemd[1]: Stopped target swap.target. May 10 00:56:01.592047 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 10 00:56:01.592104 systemd[1]: Stopped dracut-pre-mount.service. May 10 00:56:01.592279 systemd[1]: Stopped target cryptsetup.target. May 10 00:56:01.594973 kernel: audit: type=1131 audit(1746838561.590:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.592389 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 10 00:56:01.597501 kernel: audit: type=1131 audit(1746838561.593:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.592443 systemd[1]: Stopped dracut-initqueue.service. May 10 00:56:01.594935 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 10 00:56:01.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.594992 systemd[1]: Stopped ignition-fetch-offline.service. May 10 00:56:01.597464 systemd[1]: Stopped target paths.target. May 10 00:56:01.597570 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 10 00:56:01.601739 systemd[1]: Stopped systemd-ask-password-console.path. May 10 00:56:01.601891 systemd[1]: Stopped target slices.target. May 10 00:56:01.602080 systemd[1]: Stopped target sockets.target. May 10 00:56:01.602246 systemd[1]: iscsid.socket: Deactivated successfully. May 10 00:56:01.602288 systemd[1]: Closed iscsid.socket. May 10 00:56:01.602442 systemd[1]: iscsiuio.socket: Deactivated successfully. May 10 00:56:01.602484 systemd[1]: Closed iscsiuio.socket. May 10 00:56:01.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.602645 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 10 00:56:01.602706 systemd[1]: Stopped initrd-setup-root-after-ignition.service. May 10 00:56:01.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.602880 systemd[1]: ignition-files.service: Deactivated successfully. May 10 00:56:01.602942 systemd[1]: Stopped ignition-files.service. May 10 00:56:01.603493 systemd[1]: Stopping ignition-mount.service... May 10 00:56:01.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.604032 systemd[1]: Stopping sysroot-boot.service... May 10 00:56:01.604139 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 10 00:56:01.604209 systemd[1]: Stopped systemd-udev-trigger.service. May 10 00:56:01.604373 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 10 00:56:01.604427 systemd[1]: Stopped dracut-pre-trigger.service. May 10 00:56:01.609968 ignition[886]: INFO : Ignition 2.14.0 May 10 00:56:01.609968 ignition[886]: INFO : Stage: umount May 10 00:56:01.610291 ignition[886]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" May 10 00:56:01.610291 ignition[886]: DEBUG : parsing config with SHA512: bd85a898f7da4744ff98e02742aa4854e1ceea8026a4e95cb6fb599b39b54cff0db353847df13d3c55ae196a9dc5d648977228d55e5da3ea20cd600fa7cec8ed May 10 00:56:01.610872 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 10 00:56:01.610925 systemd[1]: Finished initrd-cleanup.service. May 10 00:56:01.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.612589 ignition[886]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/vmware" May 10 00:56:01.613261 ignition[886]: INFO : umount: umount passed May 10 00:56:01.613261 ignition[886]: INFO : Ignition finished successfully May 10 00:56:01.613594 systemd[1]: ignition-mount.service: Deactivated successfully. May 10 00:56:01.613646 systemd[1]: Stopped ignition-mount.service. May 10 00:56:01.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.613880 systemd[1]: Stopped target network.target. May 10 00:56:01.613987 systemd[1]: ignition-disks.service: Deactivated successfully. May 10 00:56:01.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.614010 systemd[1]: Stopped ignition-disks.service. May 10 00:56:01.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.614163 systemd[1]: ignition-kargs.service: Deactivated successfully. May 10 00:56:01.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.614182 systemd[1]: Stopped ignition-kargs.service. May 10 00:56:01.614335 systemd[1]: ignition-setup.service: Deactivated successfully. May 10 00:56:01.614354 systemd[1]: Stopped ignition-setup.service. May 10 00:56:01.614723 systemd[1]: Stopping systemd-networkd.service... May 10 00:56:01.614998 systemd[1]: Stopping systemd-resolved.service... May 10 00:56:01.618287 systemd[1]: systemd-networkd.service: Deactivated successfully. May 10 00:56:01.618344 systemd[1]: Stopped systemd-networkd.service. May 10 00:56:01.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.619086 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 10 00:56:01.619113 systemd[1]: Closed systemd-networkd.socket. May 10 00:56:01.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.619643 systemd[1]: Stopping network-cleanup.service... May 10 00:56:01.619782 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 10 00:56:01.619811 systemd[1]: Stopped parse-ip-for-networkd.service. May 10 00:56:01.619939 systemd[1]: afterburn-network-kargs.service: Deactivated successfully. May 10 00:56:01.620481 systemd[1]: Stopped afterburn-network-kargs.service. May 10 00:56:01.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=afterburn-network-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.620611 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 10 00:56:01.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.620632 systemd[1]: Stopped systemd-sysctl.service. May 10 00:56:01.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.620855 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 10 00:56:01.620875 systemd[1]: Stopped systemd-modules-load.service. May 10 00:56:01.621013 systemd[1]: Stopping systemd-udevd.service... May 10 00:56:01.620000 audit: BPF prog-id=9 op=UNLOAD May 10 00:56:01.622535 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 10 00:56:01.622855 systemd[1]: systemd-resolved.service: Deactivated successfully. May 10 00:56:01.622904 systemd[1]: Stopped systemd-resolved.service. May 10 00:56:01.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.623423 systemd[1]: systemd-udevd.service: Deactivated successfully. May 10 00:56:01.623486 systemd[1]: Stopped systemd-udevd.service. May 10 00:56:01.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.624198 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 10 00:56:01.624224 systemd[1]: Closed systemd-udevd-control.socket. May 10 00:56:01.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.624341 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 10 00:56:01.624363 systemd[1]: Closed systemd-udevd-kernel.socket. May 10 00:56:01.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.625585 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 10 00:56:01.625608 systemd[1]: Stopped dracut-pre-udev.service. May 10 00:56:01.625892 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 10 00:56:01.625914 systemd[1]: Stopped dracut-cmdline.service. May 10 00:56:01.625000 audit: BPF prog-id=6 op=UNLOAD May 10 00:56:01.626030 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 10 00:56:01.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.626049 systemd[1]: Stopped dracut-cmdline-ask.service. May 10 00:56:01.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.626583 systemd[1]: Starting initrd-udevadm-cleanup-db.service... May 10 00:56:01.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.626821 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 10 00:56:01.626852 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. May 10 00:56:01.627072 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 10 00:56:01.627092 systemd[1]: Stopped kmod-static-nodes.service. May 10 00:56:01.627212 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 10 00:56:01.627231 systemd[1]: Stopped systemd-vconsole-setup.service. May 10 00:56:01.628088 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 10 00:56:01.628341 systemd[1]: network-cleanup.service: Deactivated successfully. May 10 00:56:01.628393 systemd[1]: Stopped network-cleanup.service. May 10 00:56:01.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.631473 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 10 00:56:01.631661 systemd[1]: Finished initrd-udevadm-cleanup-db.service. May 10 00:56:01.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.645040 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 10 00:56:01.659907 systemd[1]: sysroot-boot.service: Deactivated successfully. May 10 00:56:01.659957 systemd[1]: Stopped sysroot-boot.service. May 10 00:56:01.660185 systemd[1]: Reached target initrd-switch-root.target. May 10 00:56:01.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.660289 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 10 00:56:01.660311 systemd[1]: Stopped initrd-setup-root.service. May 10 00:56:01.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:01.660838 systemd[1]: Starting initrd-switch-root.service... May 10 00:56:01.667262 systemd[1]: Switching root. May 10 00:56:01.685821 iscsid[738]: iscsid shutting down. May 10 00:56:01.685962 systemd-journald[216]: Journal stopped May 10 00:56:04.776217 systemd-journald[216]: Received SIGTERM from PID 1 (n/a). May 10 00:56:04.776236 kernel: SELinux: Class mctp_socket not defined in policy. May 10 00:56:04.776244 kernel: SELinux: Class anon_inode not defined in policy. May 10 00:56:04.776250 kernel: SELinux: the above unknown classes and permissions will be allowed May 10 00:56:04.776255 kernel: SELinux: policy capability network_peer_controls=1 May 10 00:56:04.776262 kernel: SELinux: policy capability open_perms=1 May 10 00:56:04.776268 kernel: SELinux: policy capability extended_socket_class=1 May 10 00:56:04.776274 kernel: SELinux: policy capability always_check_network=0 May 10 00:56:04.776279 kernel: SELinux: policy capability cgroup_seclabel=1 May 10 00:56:04.776289 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 10 00:56:04.776295 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 10 00:56:04.776300 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 10 00:56:04.776307 systemd[1]: Successfully loaded SELinux policy in 129.809ms. May 10 00:56:04.776314 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 12.852ms. May 10 00:56:04.776323 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) May 10 00:56:04.776329 systemd[1]: Detected virtualization vmware. May 10 00:56:04.776337 systemd[1]: Detected architecture x86-64. May 10 00:56:04.776343 systemd[1]: Detected first boot. May 10 00:56:04.776350 systemd[1]: Initializing machine ID from random generator. May 10 00:56:04.776373 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). May 10 00:56:04.776379 systemd[1]: Populated /etc with preset unit settings. May 10 00:56:04.776386 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 10 00:56:04.776393 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 10 00:56:04.776416 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 10 00:56:04.776424 systemd[1]: iscsiuio.service: Deactivated successfully. May 10 00:56:04.776430 systemd[1]: Stopped iscsiuio.service. May 10 00:56:04.776436 systemd[1]: iscsid.service: Deactivated successfully. May 10 00:56:04.776443 systemd[1]: Stopped iscsid.service. May 10 00:56:04.776449 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 10 00:56:04.776456 systemd[1]: Stopped initrd-switch-root.service. May 10 00:56:04.776462 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 10 00:56:04.776470 systemd[1]: Created slice system-addon\x2dconfig.slice. May 10 00:56:04.776476 systemd[1]: Created slice system-addon\x2drun.slice. May 10 00:56:04.776483 systemd[1]: Created slice system-getty.slice. May 10 00:56:04.776489 systemd[1]: Created slice system-modprobe.slice. May 10 00:56:04.776495 systemd[1]: Created slice system-serial\x2dgetty.slice. May 10 00:56:04.776501 systemd[1]: Created slice system-system\x2dcloudinit.slice. May 10 00:56:04.776508 systemd[1]: Created slice system-systemd\x2dfsck.slice. May 10 00:56:04.776514 systemd[1]: Created slice user.slice. May 10 00:56:04.776522 systemd[1]: Started systemd-ask-password-console.path. May 10 00:56:04.776529 systemd[1]: Started systemd-ask-password-wall.path. May 10 00:56:04.776536 systemd[1]: Set up automount boot.automount. May 10 00:56:04.776543 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. May 10 00:56:04.776550 systemd[1]: Stopped target initrd-switch-root.target. May 10 00:56:04.776557 systemd[1]: Stopped target initrd-fs.target. May 10 00:56:04.776563 systemd[1]: Stopped target initrd-root-fs.target. May 10 00:56:04.776570 systemd[1]: Reached target integritysetup.target. May 10 00:56:04.776576 systemd[1]: Reached target remote-cryptsetup.target. May 10 00:56:04.776584 systemd[1]: Reached target remote-fs.target. May 10 00:56:04.776590 systemd[1]: Reached target slices.target. May 10 00:56:04.776597 systemd[1]: Reached target swap.target. May 10 00:56:04.776603 systemd[1]: Reached target torcx.target. May 10 00:56:04.776610 systemd[1]: Reached target veritysetup.target. May 10 00:56:04.776616 systemd[1]: Listening on systemd-coredump.socket. May 10 00:56:04.776624 systemd[1]: Listening on systemd-initctl.socket. May 10 00:56:04.776631 systemd[1]: Listening on systemd-networkd.socket. May 10 00:56:04.776638 systemd[1]: Listening on systemd-udevd-control.socket. May 10 00:56:04.776644 systemd[1]: Listening on systemd-udevd-kernel.socket. May 10 00:56:04.776651 systemd[1]: Listening on systemd-userdbd.socket. May 10 00:56:04.776658 systemd[1]: Mounting dev-hugepages.mount... May 10 00:56:04.776664 systemd[1]: Mounting dev-mqueue.mount... May 10 00:56:04.776672 systemd[1]: Mounting media.mount... May 10 00:56:04.776679 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:04.776686 systemd[1]: Mounting sys-kernel-debug.mount... May 10 00:56:04.776693 systemd[1]: Mounting sys-kernel-tracing.mount... May 10 00:56:04.776700 systemd[1]: Mounting tmp.mount... May 10 00:56:04.776706 systemd[1]: Starting flatcar-tmpfiles.service... May 10 00:56:04.776713 systemd[1]: Starting ignition-delete-config.service... May 10 00:56:04.776728 systemd[1]: Starting kmod-static-nodes.service... May 10 00:56:04.776736 systemd[1]: Starting modprobe@configfs.service... May 10 00:56:04.776745 systemd[1]: Starting modprobe@dm_mod.service... May 10 00:56:04.776752 systemd[1]: Starting modprobe@drm.service... May 10 00:56:04.776759 systemd[1]: Starting modprobe@efi_pstore.service... May 10 00:56:04.776765 systemd[1]: Starting modprobe@fuse.service... May 10 00:56:04.776772 systemd[1]: Starting modprobe@loop.service... May 10 00:56:04.776779 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 10 00:56:04.776786 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 10 00:56:04.776793 systemd[1]: Stopped systemd-fsck-root.service. May 10 00:56:04.776799 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 10 00:56:04.776807 systemd[1]: Stopped systemd-fsck-usr.service. May 10 00:56:04.776814 systemd[1]: Stopped systemd-journald.service. May 10 00:56:04.776821 systemd[1]: Starting systemd-journald.service... May 10 00:56:04.776827 systemd[1]: Starting systemd-modules-load.service... May 10 00:56:04.776834 systemd[1]: Starting systemd-network-generator.service... May 10 00:56:04.776841 systemd[1]: Starting systemd-remount-fs.service... May 10 00:56:04.776847 systemd[1]: Starting systemd-udev-trigger.service... May 10 00:56:04.776854 systemd[1]: verity-setup.service: Deactivated successfully. May 10 00:56:04.776861 systemd[1]: Stopped verity-setup.service. May 10 00:56:04.776869 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:04.776876 systemd[1]: Mounted dev-hugepages.mount. May 10 00:56:04.776882 systemd[1]: Mounted dev-mqueue.mount. May 10 00:56:04.776889 systemd[1]: Mounted media.mount. May 10 00:56:04.776896 systemd[1]: Mounted sys-kernel-debug.mount. May 10 00:56:04.776903 systemd[1]: Mounted sys-kernel-tracing.mount. May 10 00:56:04.776910 systemd[1]: Mounted tmp.mount. May 10 00:56:04.776917 systemd[1]: Finished kmod-static-nodes.service. May 10 00:56:04.776923 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 10 00:56:04.776931 kernel: loop: module loaded May 10 00:56:04.776937 systemd[1]: Finished modprobe@configfs.service. May 10 00:56:04.776944 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 10 00:56:04.776950 systemd[1]: Finished modprobe@dm_mod.service. May 10 00:56:04.776957 systemd[1]: modprobe@drm.service: Deactivated successfully. May 10 00:56:04.776964 systemd[1]: Finished modprobe@drm.service. May 10 00:56:04.776970 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 10 00:56:04.776977 systemd[1]: Finished modprobe@efi_pstore.service. May 10 00:56:04.776984 kernel: fuse: init (API version 7.34) May 10 00:56:04.776991 systemd[1]: modprobe@loop.service: Deactivated successfully. May 10 00:56:04.776998 systemd[1]: Finished modprobe@loop.service. May 10 00:56:04.777005 systemd[1]: Finished flatcar-tmpfiles.service. May 10 00:56:04.777011 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 10 00:56:04.777018 systemd[1]: Finished modprobe@fuse.service. May 10 00:56:04.777025 systemd[1]: Finished systemd-modules-load.service. May 10 00:56:04.777032 systemd[1]: Finished systemd-network-generator.service. May 10 00:56:04.777039 systemd[1]: Finished systemd-remount-fs.service. May 10 00:56:04.777047 systemd[1]: Reached target network-pre.target. May 10 00:56:04.777054 systemd[1]: Mounting sys-fs-fuse-connections.mount... May 10 00:56:04.777063 systemd-journald[1009]: Journal started May 10 00:56:04.777092 systemd-journald[1009]: Runtime Journal (/run/log/journal/318f3766234a401094eaa77906e15382) is 4.8M, max 38.8M, 34.0M free. May 10 00:56:02.127000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 May 10 00:56:02.512000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 00:56:02.512000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 May 10 00:56:02.512000 audit: BPF prog-id=10 op=LOAD May 10 00:56:02.512000 audit: BPF prog-id=10 op=UNLOAD May 10 00:56:02.512000 audit: BPF prog-id=11 op=LOAD May 10 00:56:02.512000 audit: BPF prog-id=11 op=UNLOAD May 10 00:56:02.589000 audit[919]: AVC avc: denied { associate } for pid=919 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" May 10 00:56:02.589000 audit[919]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8a2 a1=c0000cede0 a2=c0000d70c0 a3=32 items=0 ppid=902 pid=919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:56:02.589000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 10 00:56:02.590000 audit[919]: AVC avc: denied { associate } for pid=919 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 May 10 00:56:02.590000 audit[919]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d979 a2=1ed a3=0 items=2 ppid=902 pid=919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:56:02.590000 audit: CWD cwd="/" May 10 00:56:02.590000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:02.590000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:02.590000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 May 10 00:56:04.651000 audit: BPF prog-id=12 op=LOAD May 10 00:56:04.652000 audit: BPF prog-id=3 op=UNLOAD May 10 00:56:04.652000 audit: BPF prog-id=13 op=LOAD May 10 00:56:04.652000 audit: BPF prog-id=14 op=LOAD May 10 00:56:04.652000 audit: BPF prog-id=4 op=UNLOAD May 10 00:56:04.652000 audit: BPF prog-id=5 op=UNLOAD May 10 00:56:04.652000 audit: BPF prog-id=15 op=LOAD May 10 00:56:04.652000 audit: BPF prog-id=12 op=UNLOAD May 10 00:56:04.652000 audit: BPF prog-id=16 op=LOAD May 10 00:56:04.652000 audit: BPF prog-id=17 op=LOAD May 10 00:56:04.652000 audit: BPF prog-id=13 op=UNLOAD May 10 00:56:04.652000 audit: BPF prog-id=14 op=UNLOAD May 10 00:56:04.653000 audit: BPF prog-id=18 op=LOAD May 10 00:56:04.653000 audit: BPF prog-id=15 op=UNLOAD May 10 00:56:04.653000 audit: BPF prog-id=19 op=LOAD May 10 00:56:04.653000 audit: BPF prog-id=20 op=LOAD May 10 00:56:04.653000 audit: BPF prog-id=16 op=UNLOAD May 10 00:56:04.653000 audit: BPF prog-id=17 op=UNLOAD May 10 00:56:04.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.661000 audit: BPF prog-id=18 op=UNLOAD May 10 00:56:04.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.724000 audit: BPF prog-id=21 op=LOAD May 10 00:56:04.724000 audit: BPF prog-id=22 op=LOAD May 10 00:56:04.725000 audit: BPF prog-id=23 op=LOAD May 10 00:56:04.725000 audit: BPF prog-id=19 op=UNLOAD May 10 00:56:04.725000 audit: BPF prog-id=20 op=UNLOAD May 10 00:56:04.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.770000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 May 10 00:56:04.770000 audit[1009]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffe4a4449c0 a2=4000 a3=7ffe4a444a5c items=0 ppid=1 pid=1009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:56:04.770000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" May 10 00:56:04.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:02.588450 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" May 10 00:56:04.651250 systemd[1]: Queued start job for default target multi-user.target. May 10 00:56:02.588876 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 10 00:56:04.651258 systemd[1]: Unnecessary job was removed for dev-sda6.device. May 10 00:56:02.588889 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 10 00:56:04.655199 systemd[1]: systemd-journald.service: Deactivated successfully. May 10 00:56:02.588910 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" May 10 00:56:02.588916 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="skipped missing lower profile" missing profile=oem May 10 00:56:02.588935 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" May 10 00:56:02.588942 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= May 10 00:56:02.589066 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack May 10 00:56:02.589089 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json May 10 00:56:04.778689 jq[985]: true May 10 00:56:02.589097 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json May 10 00:56:02.590103 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 May 10 00:56:02.590124 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl May 10 00:56:02.590136 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 May 10 00:56:02.590144 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store May 10 00:56:02.590153 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 May 10 00:56:02.590161 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:02Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store May 10 00:56:04.457180 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:04Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:56:04.457336 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:04Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:56:04.457399 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:04Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:56:04.457527 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:04Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl May 10 00:56:04.457560 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:04Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= May 10 00:56:04.779338 jq[1027]: true May 10 00:56:04.457602 /usr/lib/systemd/system-generators/torcx-generator[919]: time="2025-05-10T00:56:04Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx May 10 00:56:04.784518 systemd[1]: Mounting sys-kernel-config.mount... May 10 00:56:04.784538 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 10 00:56:04.787817 systemd[1]: Starting systemd-hwdb-update.service... May 10 00:56:04.791347 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 10 00:56:04.791368 systemd[1]: Starting systemd-random-seed.service... May 10 00:56:04.791839 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 10 00:56:04.798810 systemd[1]: Starting systemd-sysctl.service... May 10 00:56:04.802731 systemd[1]: Starting systemd-sysusers.service... May 10 00:56:04.805748 systemd[1]: Started systemd-journald.service. May 10 00:56:04.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.806910 systemd[1]: Mounted sys-fs-fuse-connections.mount. May 10 00:56:04.807267 systemd[1]: Mounted sys-kernel-config.mount. May 10 00:56:04.810357 systemd[1]: Finished systemd-random-seed.service. May 10 00:56:04.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.810617 systemd[1]: Reached target first-boot-complete.target. May 10 00:56:04.812041 systemd[1]: Starting systemd-journal-flush.service... May 10 00:56:04.816267 systemd-journald[1009]: Time spent on flushing to /var/log/journal/318f3766234a401094eaa77906e15382 is 44.719ms for 1994 entries. May 10 00:56:04.816267 systemd-journald[1009]: System Journal (/var/log/journal/318f3766234a401094eaa77906e15382) is 8.0M, max 584.8M, 576.8M free. May 10 00:56:04.865831 systemd-journald[1009]: Received client request to flush runtime journal. May 10 00:56:04.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.831503 systemd[1]: Finished systemd-sysctl.service. May 10 00:56:04.832596 systemd[1]: Finished systemd-sysusers.service. May 10 00:56:04.833528 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... May 10 00:56:04.866300 systemd[1]: Finished systemd-journal-flush.service. May 10 00:56:04.874239 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. May 10 00:56:04.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.897594 systemd[1]: Finished systemd-udev-trigger.service. May 10 00:56:04.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.898575 systemd[1]: Starting systemd-udev-settle.service... May 10 00:56:04.902699 ignition[1033]: Ignition 2.14.0 May 10 00:56:04.903020 ignition[1033]: deleting config from guestinfo properties May 10 00:56:04.943616 ignition[1033]: Successfully deleted config May 10 00:56:04.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ignition-delete-config comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:04.944272 systemd[1]: Finished ignition-delete-config.service. May 10 00:56:04.945321 udevadm[1052]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 10 00:56:05.239626 systemd[1]: Finished systemd-hwdb-update.service. May 10 00:56:05.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.238000 audit: BPF prog-id=24 op=LOAD May 10 00:56:05.238000 audit: BPF prog-id=25 op=LOAD May 10 00:56:05.238000 audit: BPF prog-id=7 op=UNLOAD May 10 00:56:05.238000 audit: BPF prog-id=8 op=UNLOAD May 10 00:56:05.240972 systemd[1]: Starting systemd-udevd.service... May 10 00:56:05.255046 systemd-udevd[1053]: Using default interface naming scheme 'v252'. May 10 00:56:05.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.272000 audit: BPF prog-id=26 op=LOAD May 10 00:56:05.273129 systemd[1]: Started systemd-udevd.service. May 10 00:56:05.274275 systemd[1]: Starting systemd-networkd.service... May 10 00:56:05.280000 audit: BPF prog-id=27 op=LOAD May 10 00:56:05.280000 audit: BPF prog-id=28 op=LOAD May 10 00:56:05.280000 audit: BPF prog-id=29 op=LOAD May 10 00:56:05.282887 systemd[1]: Starting systemd-userdbd.service... May 10 00:56:05.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.305207 systemd[1]: Started systemd-userdbd.service. May 10 00:56:05.306268 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. May 10 00:56:05.348732 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 May 10 00:56:05.355741 kernel: ACPI: button: Power Button [PWRF] May 10 00:56:05.372639 systemd-networkd[1061]: lo: Link UP May 10 00:56:05.372644 systemd-networkd[1061]: lo: Gained carrier May 10 00:56:05.372945 systemd-networkd[1061]: Enumeration completed May 10 00:56:05.373009 systemd[1]: Started systemd-networkd.service. May 10 00:56:05.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.373211 systemd-networkd[1061]: ens192: Configuring with /etc/systemd/network/00-vmware.network. May 10 00:56:05.376214 kernel: vmxnet3 0000:0b:00.0 ens192: intr type 3, mode 0, 3 vectors allocated May 10 00:56:05.377257 kernel: vmxnet3 0000:0b:00.0 ens192: NIC Link is Up 10000 Mbps May 10 00:56:05.377336 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): ens192: link becomes ready May 10 00:56:05.377279 systemd-networkd[1061]: ens192: Link UP May 10 00:56:05.377392 systemd-networkd[1061]: ens192: Gained carrier May 10 00:56:05.403567 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. May 10 00:56:05.407000 audit[1066]: AVC avc: denied { confidentiality } for pid=1066 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 May 10 00:56:05.407000 audit[1066]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5600c0f777d0 a1=338ac a2=7fa98717fbc5 a3=5 items=110 ppid=1053 pid=1066 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:56:05.407000 audit: CWD cwd="/" May 10 00:56:05.407000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=1 name=(null) inode=17101 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=2 name=(null) inode=17101 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=3 name=(null) inode=17102 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=4 name=(null) inode=17101 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=5 name=(null) inode=17103 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=6 name=(null) inode=17101 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=7 name=(null) inode=17104 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=8 name=(null) inode=17104 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=9 name=(null) inode=17105 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=10 name=(null) inode=17104 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=11 name=(null) inode=17106 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=12 name=(null) inode=17104 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=13 name=(null) inode=17107 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=14 name=(null) inode=17104 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=15 name=(null) inode=17108 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=16 name=(null) inode=17104 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=17 name=(null) inode=17109 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=18 name=(null) inode=17101 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=19 name=(null) inode=17110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=20 name=(null) inode=17110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=21 name=(null) inode=17111 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=22 name=(null) inode=17110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=23 name=(null) inode=17112 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=24 name=(null) inode=17110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=25 name=(null) inode=17113 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=26 name=(null) inode=17110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=27 name=(null) inode=17114 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=28 name=(null) inode=17110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=29 name=(null) inode=17115 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=30 name=(null) inode=17101 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=31 name=(null) inode=17116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=32 name=(null) inode=17116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=33 name=(null) inode=17117 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=34 name=(null) inode=17116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=35 name=(null) inode=17118 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=36 name=(null) inode=17116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=37 name=(null) inode=17119 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=38 name=(null) inode=17116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=39 name=(null) inode=17120 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=40 name=(null) inode=17116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=41 name=(null) inode=17121 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=42 name=(null) inode=17101 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=43 name=(null) inode=17122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=44 name=(null) inode=17122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=45 name=(null) inode=17123 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=46 name=(null) inode=17122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=47 name=(null) inode=17124 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=48 name=(null) inode=17122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=49 name=(null) inode=17125 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=50 name=(null) inode=17122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=51 name=(null) inode=17126 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=52 name=(null) inode=17122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=53 name=(null) inode=17127 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=55 name=(null) inode=17128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=56 name=(null) inode=17128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=57 name=(null) inode=17129 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=58 name=(null) inode=17128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=59 name=(null) inode=17130 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=60 name=(null) inode=17128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=61 name=(null) inode=17131 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=62 name=(null) inode=17131 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=63 name=(null) inode=17132 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=64 name=(null) inode=17131 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=65 name=(null) inode=17133 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=66 name=(null) inode=17131 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=67 name=(null) inode=17134 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=68 name=(null) inode=17131 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=69 name=(null) inode=17135 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=70 name=(null) inode=17131 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=71 name=(null) inode=17136 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=72 name=(null) inode=17128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=73 name=(null) inode=17137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=74 name=(null) inode=17137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=75 name=(null) inode=17138 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=76 name=(null) inode=17137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=77 name=(null) inode=17139 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=78 name=(null) inode=17137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=79 name=(null) inode=17140 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=80 name=(null) inode=17137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=81 name=(null) inode=17141 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=82 name=(null) inode=17137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=83 name=(null) inode=17142 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=84 name=(null) inode=17128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=85 name=(null) inode=17143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=86 name=(null) inode=17143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=87 name=(null) inode=17144 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=88 name=(null) inode=17143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=89 name=(null) inode=17145 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=90 name=(null) inode=17143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=91 name=(null) inode=17146 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=92 name=(null) inode=17143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=93 name=(null) inode=17147 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=94 name=(null) inode=17143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=95 name=(null) inode=17148 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=96 name=(null) inode=17128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=97 name=(null) inode=17149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=98 name=(null) inode=17149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=99 name=(null) inode=17150 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=100 name=(null) inode=17149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=101 name=(null) inode=17151 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=102 name=(null) inode=17149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=103 name=(null) inode=17152 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=104 name=(null) inode=17149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=105 name=(null) inode=17153 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=106 name=(null) inode=17149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=107 name=(null) inode=17154 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PATH item=109 name=(null) inode=17155 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:56:05.407000 audit: PROCTITLE proctitle="(udev-worker)" May 10 00:56:05.413732 kernel: piix4_smbus 0000:00:07.3: SMBus Host Controller not enabled! May 10 00:56:05.415769 kernel: vmw_vmci 0000:00:07.7: Found VMCI PCI device at 0x11080, irq 16 May 10 00:56:05.415942 kernel: vmw_vmci 0000:00:07.7: Using capabilities 0xc May 10 00:56:05.416736 kernel: Guest personality initialized and is active May 10 00:56:05.419888 kernel: VMCI host device registered (name=vmci, major=10, minor=125) May 10 00:56:05.419913 kernel: Initialized host personality May 10 00:56:05.441748 kernel: input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input3 May 10 00:56:05.454077 (udev-worker)[1066]: id: Truncating stdout of 'dmi_memory_id' up to 16384 byte. May 10 00:56:05.454729 kernel: mousedev: PS/2 mouse device common for all mice May 10 00:56:05.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.466950 systemd[1]: Finished systemd-udev-settle.service. May 10 00:56:05.467818 systemd[1]: Starting lvm2-activation-early.service... May 10 00:56:05.483894 lvm[1086]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 10 00:56:05.501290 systemd[1]: Finished lvm2-activation-early.service. May 10 00:56:05.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.501491 systemd[1]: Reached target cryptsetup.target. May 10 00:56:05.502501 systemd[1]: Starting lvm2-activation.service... May 10 00:56:05.505179 lvm[1087]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 10 00:56:05.524148 systemd[1]: Finished lvm2-activation.service. May 10 00:56:05.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.524314 systemd[1]: Reached target local-fs-pre.target. May 10 00:56:05.524412 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 10 00:56:05.524429 systemd[1]: Reached target local-fs.target. May 10 00:56:05.524663 systemd[1]: Reached target machines.target. May 10 00:56:05.525607 systemd[1]: Starting ldconfig.service... May 10 00:56:05.526122 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 10 00:56:05.526152 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:56:05.526875 systemd[1]: Starting systemd-boot-update.service... May 10 00:56:05.527493 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... May 10 00:56:05.528374 systemd[1]: Starting systemd-machine-id-commit.service... May 10 00:56:05.529310 systemd[1]: Starting systemd-sysext.service... May 10 00:56:05.537812 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1089 (bootctl) May 10 00:56:05.538524 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... May 10 00:56:05.542702 systemd[1]: Unmounting usr-share-oem.mount... May 10 00:56:05.553371 systemd[1]: usr-share-oem.mount: Deactivated successfully. May 10 00:56:05.553490 systemd[1]: Unmounted usr-share-oem.mount. May 10 00:56:05.563279 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. May 10 00:56:05.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.571804 kernel: loop0: detected capacity change from 0 to 210664 May 10 00:56:05.585596 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 10 00:56:05.585945 systemd[1]: Finished systemd-machine-id-commit.service. May 10 00:56:05.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.614734 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 10 00:56:05.635731 kernel: loop1: detected capacity change from 0 to 210664 May 10 00:56:05.645786 systemd-fsck[1099]: fsck.fat 4.2 (2021-01-31) May 10 00:56:05.645786 systemd-fsck[1099]: /dev/sda1: 790 files, 120688/258078 clusters May 10 00:56:05.646542 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. May 10 00:56:05.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.647519 systemd[1]: Mounting boot.mount... May 10 00:56:05.652020 (sd-sysext)[1102]: Using extensions 'kubernetes'. May 10 00:56:05.652411 (sd-sysext)[1102]: Merged extensions into '/usr'. May 10 00:56:05.661856 systemd[1]: Mounted boot.mount. May 10 00:56:05.665111 systemd[1]: Starting modprobe@dm_mod.service... May 10 00:56:05.665832 systemd[1]: Starting modprobe@efi_pstore.service... May 10 00:56:05.667775 systemd[1]: Starting modprobe@loop.service... May 10 00:56:05.667904 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 10 00:56:05.667977 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:56:05.668384 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 10 00:56:05.668460 systemd[1]: Finished modprobe@dm_mod.service. May 10 00:56:05.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.668805 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 10 00:56:05.668881 systemd[1]: Finished modprobe@efi_pstore.service. May 10 00:56:05.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.669188 systemd[1]: modprobe@loop.service: Deactivated successfully. May 10 00:56:05.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.669274 systemd[1]: Finished modprobe@loop.service. May 10 00:56:05.669579 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 10 00:56:05.669640 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 10 00:56:05.673394 systemd[1]: Finished systemd-boot-update.service. May 10 00:56:05.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.742882 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.744000 systemd[1]: Mounting usr-share-oem.mount... May 10 00:56:05.744107 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.747061 systemd[1]: Mounted usr-share-oem.mount. May 10 00:56:05.747738 systemd[1]: Finished systemd-sysext.service. May 10 00:56:05.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.748629 systemd[1]: Starting ensure-sysext.service... May 10 00:56:05.749605 systemd[1]: Starting systemd-tmpfiles-setup.service... May 10 00:56:05.753326 systemd[1]: Reloading. May 10 00:56:05.769277 systemd-tmpfiles[1110]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. May 10 00:56:05.776941 systemd-tmpfiles[1110]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 10 00:56:05.778203 systemd-tmpfiles[1110]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 10 00:56:05.800609 /usr/lib/systemd/system-generators/torcx-generator[1129]: time="2025-05-10T00:56:05Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" May 10 00:56:05.800627 /usr/lib/systemd/system-generators/torcx-generator[1129]: time="2025-05-10T00:56:05Z" level=info msg="torcx already run" May 10 00:56:05.874196 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 10 00:56:05.874206 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 10 00:56:05.891710 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 10 00:56:05.930736 ldconfig[1088]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 10 00:56:05.936000 audit: BPF prog-id=30 op=LOAD May 10 00:56:05.936000 audit: BPF prog-id=27 op=UNLOAD May 10 00:56:05.936000 audit: BPF prog-id=31 op=LOAD May 10 00:56:05.936000 audit: BPF prog-id=32 op=LOAD May 10 00:56:05.936000 audit: BPF prog-id=28 op=UNLOAD May 10 00:56:05.936000 audit: BPF prog-id=29 op=UNLOAD May 10 00:56:05.937000 audit: BPF prog-id=33 op=LOAD May 10 00:56:05.937000 audit: BPF prog-id=26 op=UNLOAD May 10 00:56:05.938000 audit: BPF prog-id=34 op=LOAD May 10 00:56:05.938000 audit: BPF prog-id=21 op=UNLOAD May 10 00:56:05.938000 audit: BPF prog-id=35 op=LOAD May 10 00:56:05.938000 audit: BPF prog-id=36 op=LOAD May 10 00:56:05.938000 audit: BPF prog-id=22 op=UNLOAD May 10 00:56:05.938000 audit: BPF prog-id=23 op=UNLOAD May 10 00:56:05.938000 audit: BPF prog-id=37 op=LOAD May 10 00:56:05.938000 audit: BPF prog-id=38 op=LOAD May 10 00:56:05.938000 audit: BPF prog-id=24 op=UNLOAD May 10 00:56:05.938000 audit: BPF prog-id=25 op=UNLOAD May 10 00:56:05.943309 systemd[1]: Finished ldconfig.service. May 10 00:56:05.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.943986 systemd[1]: Finished systemd-tmpfiles-setup.service. May 10 00:56:05.946462 systemd[1]: Starting audit-rules.service... May 10 00:56:05.947298 systemd[1]: Starting clean-ca-certificates.service... May 10 00:56:05.948622 systemd[1]: Starting systemd-journal-catalog-update.service... May 10 00:56:05.949000 audit: BPF prog-id=39 op=LOAD May 10 00:56:05.951919 systemd[1]: Starting systemd-resolved.service... May 10 00:56:05.950000 audit: BPF prog-id=40 op=LOAD May 10 00:56:05.953122 systemd[1]: Starting systemd-timesyncd.service... May 10 00:56:05.953928 systemd[1]: Starting systemd-update-utmp.service... May 10 00:56:05.954352 systemd[1]: Finished clean-ca-certificates.service. May 10 00:56:05.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.956648 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 10 00:56:05.960034 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.960711 systemd[1]: Starting modprobe@dm_mod.service... May 10 00:56:05.961433 systemd[1]: Starting modprobe@efi_pstore.service... May 10 00:56:05.962414 systemd[1]: Starting modprobe@loop.service... May 10 00:56:05.962541 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 10 00:56:05.962619 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:56:05.962707 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 10 00:56:05.962854 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.963529 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 10 00:56:05.963785 systemd[1]: Finished modprobe@dm_mod.service. May 10 00:56:05.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.966390 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.967202 systemd[1]: Starting modprobe@dm_mod.service... May 10 00:56:05.967379 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 10 00:56:05.967501 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:56:05.967629 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 10 00:56:05.967699 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.970193 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.971333 systemd[1]: Starting modprobe@drm.service... May 10 00:56:05.971479 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. May 10 00:56:05.971554 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:56:05.973353 systemd[1]: Starting systemd-networkd-wait-online.service... May 10 00:56:05.973513 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 10 00:56:05.973622 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). May 10 00:56:05.974179 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 10 00:56:05.974607 systemd[1]: Finished modprobe@efi_pstore.service. May 10 00:56:05.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.975229 systemd[1]: modprobe@loop.service: Deactivated successfully. May 10 00:56:05.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.975320 systemd[1]: Finished modprobe@loop.service. May 10 00:56:05.975970 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 10 00:56:05.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.976940 systemd[1]: Finished ensure-sysext.service. May 10 00:56:05.979000 audit[1196]: SYSTEM_BOOT pid=1196 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' May 10 00:56:05.983013 systemd[1]: Finished systemd-update-utmp.service. May 10 00:56:05.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.986265 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 10 00:56:05.986341 systemd[1]: Finished modprobe@dm_mod.service. May 10 00:56:05.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.986482 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. May 10 00:56:05.987118 systemd[1]: modprobe@drm.service: Deactivated successfully. May 10 00:56:05.987185 systemd[1]: Finished modprobe@drm.service. May 10 00:56:05.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:05.999441 systemd[1]: Finished systemd-journal-catalog-update.service. May 10 00:56:06.000452 systemd[1]: Starting systemd-update-done.service... May 10 00:56:05.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:56:06.000000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 May 10 00:56:06.000000 audit[1216]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe33e83740 a2=420 a3=0 items=0 ppid=1190 pid=1216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:56:06.000000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 May 10 00:56:06.002684 augenrules[1216]: No rules May 10 00:56:06.002728 systemd[1]: Finished audit-rules.service. May 10 00:56:06.004920 systemd[1]: Finished systemd-update-done.service. May 10 00:56:06.006560 systemd[1]: Started systemd-timesyncd.service. May 10 00:56:06.006707 systemd[1]: Reached target time-set.target. May 10 00:56:06.026631 systemd-resolved[1193]: Positive Trust Anchors: May 10 00:56:06.026639 systemd-resolved[1193]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 10 00:56:06.026656 systemd-resolved[1193]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test May 10 00:56:06.043342 systemd-resolved[1193]: Defaulting to hostname 'linux'. May 10 00:56:06.044249 systemd[1]: Started systemd-resolved.service. May 10 00:56:06.044394 systemd[1]: Reached target network.target. May 10 00:56:06.044481 systemd[1]: Reached target nss-lookup.target. May 10 00:56:06.044574 systemd[1]: Reached target sysinit.target. May 10 00:56:06.044709 systemd[1]: Started motdgen.path. May 10 00:56:06.044846 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. May 10 00:56:06.045070 systemd[1]: Started logrotate.timer. May 10 00:56:06.045187 systemd[1]: Started mdadm.timer. May 10 00:56:06.045266 systemd[1]: Started systemd-tmpfiles-clean.timer. May 10 00:56:06.045353 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 10 00:56:06.045368 systemd[1]: Reached target paths.target. May 10 00:56:06.045445 systemd[1]: Reached target timers.target. May 10 00:56:06.045663 systemd[1]: Listening on dbus.socket. May 10 00:56:06.046455 systemd[1]: Starting docker.socket... May 10 00:56:06.048089 systemd[1]: Listening on sshd.socket. May 10 00:56:06.048234 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:56:06.048451 systemd[1]: Listening on docker.socket. May 10 00:56:06.048567 systemd[1]: Reached target sockets.target. May 10 00:56:06.048648 systemd[1]: Reached target basic.target. May 10 00:56:06.048782 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. May 10 00:56:06.048795 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. May 10 00:56:06.049376 systemd[1]: Starting containerd.service... May 10 00:56:06.050276 systemd[1]: Starting dbus.service... May 10 00:56:06.050995 systemd[1]: Starting enable-oem-cloudinit.service... May 10 00:56:06.052295 systemd[1]: Starting extend-filesystems.service... May 10 00:56:06.052419 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). May 10 00:56:06.053097 systemd[1]: Starting motdgen.service... May 10 00:56:06.053968 systemd[1]: Starting ssh-key-proc-cmdline.service... May 10 00:56:06.055374 systemd[1]: Starting sshd-keygen.service... May 10 00:56:06.058806 systemd[1]: Starting systemd-logind.service... May 10 00:56:06.058917 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). May 10 00:56:06.058960 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 10 00:56:06.059395 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 10 00:56:06.059742 systemd[1]: Starting update-engine.service... May 10 00:56:06.071170 jq[1238]: true May 10 00:56:06.060476 systemd[1]: Starting update-ssh-keys-after-ignition.service... May 10 00:56:06.061260 systemd[1]: Starting vmtoolsd.service... May 10 00:56:06.069394 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 10 00:56:06.069492 systemd[1]: Finished ssh-key-proc-cmdline.service. May 10 00:57:26.712828 systemd-timesyncd[1195]: Contacted time server 193.29.63.226:123 (0.flatcar.pool.ntp.org). May 10 00:57:26.718041 jq[1241]: true May 10 00:57:26.712905 systemd-timesyncd[1195]: Initial clock synchronization to Sat 2025-05-10 00:57:26.712690 UTC. May 10 00:57:26.719000 jq[1227]: false May 10 00:57:26.719299 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 10 00:57:26.719395 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. May 10 00:57:26.723234 systemd[1]: Started vmtoolsd.service. May 10 00:57:26.729495 systemd-resolved[1193]: Clock change detected. Flushing caches. May 10 00:57:26.730965 systemd[1]: motdgen.service: Deactivated successfully. May 10 00:57:26.731190 systemd[1]: Finished motdgen.service. May 10 00:57:26.733974 dbus-daemon[1226]: [system] SELinux support is enabled May 10 00:57:26.734048 systemd[1]: Started dbus.service. May 10 00:57:26.735367 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 10 00:57:26.735383 systemd[1]: Reached target system-config.target. May 10 00:57:26.735496 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 10 00:57:26.735506 systemd[1]: Reached target user-config.target. May 10 00:57:26.738229 extend-filesystems[1228]: Found loop1 May 10 00:57:26.738446 extend-filesystems[1228]: Found sda May 10 00:57:26.739888 extend-filesystems[1228]: Found sda1 May 10 00:57:26.740008 extend-filesystems[1228]: Found sda2 May 10 00:57:26.740008 extend-filesystems[1228]: Found sda3 May 10 00:57:26.740008 extend-filesystems[1228]: Found usr May 10 00:57:26.740891 extend-filesystems[1228]: Found sda4 May 10 00:57:26.740997 extend-filesystems[1228]: Found sda6 May 10 00:57:26.740997 extend-filesystems[1228]: Found sda7 May 10 00:57:26.740997 extend-filesystems[1228]: Found sda9 May 10 00:57:26.740997 extend-filesystems[1228]: Checking size of /dev/sda9 May 10 00:57:26.762558 bash[1272]: Updated "/home/core/.ssh/authorized_keys" May 10 00:57:26.762387 systemd[1]: Finished update-ssh-keys-after-ignition.service. May 10 00:57:26.767435 extend-filesystems[1228]: Old size kept for /dev/sda9 May 10 00:57:26.767435 extend-filesystems[1228]: Found sr0 May 10 00:57:26.767708 systemd[1]: extend-filesystems.service: Deactivated successfully. May 10 00:57:26.767800 systemd[1]: Finished extend-filesystems.service. May 10 00:57:26.776662 env[1243]: time="2025-05-10T00:57:26.773265773Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 May 10 00:57:26.781697 kernel: NET: Registered PF_VSOCK protocol family May 10 00:57:26.782190 systemd-logind[1234]: Watching system buttons on /dev/input/event1 (Power Button) May 10 00:57:26.782203 systemd-logind[1234]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) May 10 00:57:26.782818 systemd-logind[1234]: New seat seat0. May 10 00:57:26.784357 systemd[1]: Started systemd-logind.service. May 10 00:57:26.791048 update_engine[1236]: I0510 00:57:26.790370 1236 main.cc:92] Flatcar Update Engine starting May 10 00:57:26.794792 update_engine[1236]: I0510 00:57:26.794731 1236 update_check_scheduler.cc:74] Next update check in 3m30s May 10 00:57:26.795089 systemd[1]: Started update-engine.service. May 10 00:57:26.796545 systemd[1]: Started locksmithd.service. May 10 00:57:26.823079 env[1243]: time="2025-05-10T00:57:26.823055606Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 May 10 00:57:26.823242 env[1243]: time="2025-05-10T00:57:26.823230421Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824040304Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.181-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824056638Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824165088Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824189966Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824199007Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824204614Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824250029Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824379761Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824448180Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 May 10 00:57:26.824552 env[1243]: time="2025-05-10T00:57:26.824457276Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 May 10 00:57:26.824772 env[1243]: time="2025-05-10T00:57:26.824483174Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" May 10 00:57:26.824772 env[1243]: time="2025-05-10T00:57:26.824490594Z" level=info msg="metadata content store policy set" policy=shared May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826683156Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826700572Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826709270Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826730536Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826739240Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826746908Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826753565Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826761692Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826770268Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826777265Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826811169Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826818969Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826869369Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 May 10 00:57:26.829050 env[1243]: time="2025-05-10T00:57:26.826916314Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 May 10 00:57:26.828724 systemd[1]: Started containerd.service. May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827073595Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827089704Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827096927Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827128862Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827136820Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827143874Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827150065Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827156571Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827163854Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827170253Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827207001Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827218641Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827286681Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827295835Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829509 env[1243]: time="2025-05-10T00:57:26.827302923Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829768 env[1243]: time="2025-05-10T00:57:26.827309566Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 May 10 00:57:26.829768 env[1243]: time="2025-05-10T00:57:26.827317814Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 May 10 00:57:26.829768 env[1243]: time="2025-05-10T00:57:26.827323956Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 May 10 00:57:26.829768 env[1243]: time="2025-05-10T00:57:26.827334369Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" May 10 00:57:26.829768 env[1243]: time="2025-05-10T00:57:26.827355829Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 May 10 00:57:26.829855 env[1243]: time="2025-05-10T00:57:26.827466367Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" May 10 00:57:26.829855 env[1243]: time="2025-05-10T00:57:26.827497388Z" level=info msg="Connect containerd service" May 10 00:57:26.829855 env[1243]: time="2025-05-10T00:57:26.827516014Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" May 10 00:57:26.829855 env[1243]: time="2025-05-10T00:57:26.828490899Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 10 00:57:26.829855 env[1243]: time="2025-05-10T00:57:26.828622977Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 10 00:57:26.829855 env[1243]: time="2025-05-10T00:57:26.828656204Z" level=info msg=serving... address=/run/containerd/containerd.sock May 10 00:57:26.829855 env[1243]: time="2025-05-10T00:57:26.828682122Z" level=info msg="containerd successfully booted in 0.057702s" May 10 00:57:26.831773 env[1243]: time="2025-05-10T00:57:26.830529800Z" level=info msg="Start subscribing containerd event" May 10 00:57:26.831773 env[1243]: time="2025-05-10T00:57:26.830565573Z" level=info msg="Start recovering state" May 10 00:57:26.831773 env[1243]: time="2025-05-10T00:57:26.831693093Z" level=info msg="Start event monitor" May 10 00:57:26.831773 env[1243]: time="2025-05-10T00:57:26.831706606Z" level=info msg="Start snapshots syncer" May 10 00:57:26.831773 env[1243]: time="2025-05-10T00:57:26.831713314Z" level=info msg="Start cni network conf syncer for default" May 10 00:57:26.831773 env[1243]: time="2025-05-10T00:57:26.831719988Z" level=info msg="Start streaming server" May 10 00:57:26.911496 locksmithd[1282]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 10 00:57:27.040808 sshd_keygen[1250]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 10 00:57:27.053027 systemd[1]: Finished sshd-keygen.service. May 10 00:57:27.054193 systemd[1]: Starting issuegen.service... May 10 00:57:27.057286 systemd[1]: issuegen.service: Deactivated successfully. May 10 00:57:27.057375 systemd[1]: Finished issuegen.service. May 10 00:57:27.058348 systemd[1]: Starting systemd-user-sessions.service... May 10 00:57:27.062059 systemd[1]: Finished systemd-user-sessions.service. May 10 00:57:27.062913 systemd[1]: Started getty@tty1.service. May 10 00:57:27.063686 systemd[1]: Started serial-getty@ttyS0.service. May 10 00:57:27.063879 systemd[1]: Reached target getty.target. May 10 00:57:27.350967 systemd-networkd[1061]: ens192: Gained IPv6LL May 10 00:57:27.352057 systemd[1]: Finished systemd-networkd-wait-online.service. May 10 00:57:27.352444 systemd[1]: Reached target network-online.target. May 10 00:57:27.354016 systemd[1]: Starting kubelet.service... May 10 00:57:28.280092 systemd[1]: Started kubelet.service. May 10 00:57:28.280397 systemd[1]: Reached target multi-user.target. May 10 00:57:28.281306 systemd[1]: Starting systemd-update-utmp-runlevel.service... May 10 00:57:28.286560 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. May 10 00:57:28.286694 systemd[1]: Finished systemd-update-utmp-runlevel.service. May 10 00:57:28.286857 systemd[1]: Startup finished in 870ms (kernel) + 9.373s (initrd) + 5.730s (userspace) = 15.975s. May 10 00:57:28.311611 login[1348]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) May 10 00:57:28.312807 login[1349]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) May 10 00:57:28.319565 systemd[1]: Created slice user-500.slice. May 10 00:57:28.320419 systemd[1]: Starting user-runtime-dir@500.service... May 10 00:57:28.323311 systemd-logind[1234]: New session 1 of user core. May 10 00:57:28.325626 systemd-logind[1234]: New session 2 of user core. May 10 00:57:28.328205 systemd[1]: Finished user-runtime-dir@500.service. May 10 00:57:28.329185 systemd[1]: Starting user@500.service... May 10 00:57:28.332682 (systemd)[1357]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:28.391187 systemd[1357]: Queued start job for default target default.target. May 10 00:57:28.391713 systemd[1357]: Reached target paths.target. May 10 00:57:28.391727 systemd[1357]: Reached target sockets.target. May 10 00:57:28.391735 systemd[1357]: Reached target timers.target. May 10 00:57:28.391743 systemd[1357]: Reached target basic.target. May 10 00:57:28.391801 systemd[1]: Started user@500.service. May 10 00:57:28.392505 systemd[1]: Started session-1.scope. May 10 00:57:28.393011 systemd[1]: Started session-2.scope. May 10 00:57:28.393388 systemd[1357]: Reached target default.target. May 10 00:57:28.393467 systemd[1357]: Startup finished in 56ms. May 10 00:57:29.087498 kubelet[1354]: E0510 00:57:29.087462 1354 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" May 10 00:57:29.088614 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE May 10 00:57:29.088702 systemd[1]: kubelet.service: Failed with result 'exit-code'. May 10 00:57:39.311414 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1. May 10 00:57:39.311559 systemd[1]: Stopped kubelet.service. May 10 00:57:39.312734 systemd[1]: Starting kubelet.service... May 10 00:57:39.542836 systemd[1]: Started kubelet.service. May 10 00:57:39.585848 kubelet[1386]: E0510 00:57:39.585797 1386 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" May 10 00:57:39.588032 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE May 10 00:57:39.588103 systemd[1]: kubelet.service: Failed with result 'exit-code'. May 10 00:57:49.811355 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 2. May 10 00:57:49.811493 systemd[1]: Stopped kubelet.service. May 10 00:57:49.812661 systemd[1]: Starting kubelet.service... May 10 00:57:50.083476 systemd[1]: Started kubelet.service. May 10 00:57:50.117628 kubelet[1396]: E0510 00:57:50.117605 1396 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" May 10 00:57:50.118774 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE May 10 00:57:50.118862 systemd[1]: kubelet.service: Failed with result 'exit-code'. May 10 00:57:56.873170 systemd[1]: Created slice system-sshd.slice. May 10 00:57:56.874188 systemd[1]: Started sshd@0-139.178.70.108:22-139.178.89.65:50396.service. May 10 00:57:56.924594 sshd[1403]: Accepted publickey for core from 139.178.89.65 port 50396 ssh2: RSA SHA256:XIiY2M1wm02XXDRKVwO0PLWdmJcZoEVRw8Nio1wxBSQ May 10 00:57:56.925954 sshd[1403]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:56.929190 systemd-logind[1234]: New session 3 of user core. May 10 00:57:56.929742 systemd[1]: Started session-3.scope. May 10 00:57:56.978717 systemd[1]: Started sshd@1-139.178.70.108:22-139.178.89.65:50412.service. May 10 00:57:57.017891 sshd[1408]: Accepted publickey for core from 139.178.89.65 port 50412 ssh2: RSA SHA256:XIiY2M1wm02XXDRKVwO0PLWdmJcZoEVRw8Nio1wxBSQ May 10 00:57:57.018630 sshd[1408]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:57.020837 systemd-logind[1234]: New session 4 of user core. May 10 00:57:57.021546 systemd[1]: Started session-4.scope. May 10 00:57:57.072991 sshd[1408]: pam_unix(sshd:session): session closed for user core May 10 00:57:57.075172 systemd[1]: Started sshd@2-139.178.70.108:22-139.178.89.65:50418.service. May 10 00:57:57.077371 systemd-logind[1234]: Session 4 logged out. Waiting for processes to exit. May 10 00:57:57.077518 systemd[1]: sshd@1-139.178.70.108:22-139.178.89.65:50412.service: Deactivated successfully. May 10 00:57:57.078026 systemd[1]: session-4.scope: Deactivated successfully. May 10 00:57:57.078693 systemd-logind[1234]: Removed session 4. May 10 00:57:57.116008 sshd[1413]: Accepted publickey for core from 139.178.89.65 port 50418 ssh2: RSA SHA256:XIiY2M1wm02XXDRKVwO0PLWdmJcZoEVRw8Nio1wxBSQ May 10 00:57:57.117077 sshd[1413]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:57.120570 systemd[1]: Started session-5.scope. May 10 00:57:57.121696 systemd-logind[1234]: New session 5 of user core. May 10 00:57:57.169158 sshd[1413]: pam_unix(sshd:session): session closed for user core May 10 00:57:57.171898 systemd[1]: sshd@2-139.178.70.108:22-139.178.89.65:50418.service: Deactivated successfully. May 10 00:57:57.172340 systemd[1]: session-5.scope: Deactivated successfully. May 10 00:57:57.172823 systemd-logind[1234]: Session 5 logged out. Waiting for processes to exit. May 10 00:57:57.173556 systemd[1]: Started sshd@3-139.178.70.108:22-139.178.89.65:50434.service. May 10 00:57:57.174247 systemd-logind[1234]: Removed session 5. May 10 00:57:57.213425 sshd[1420]: Accepted publickey for core from 139.178.89.65 port 50434 ssh2: RSA SHA256:XIiY2M1wm02XXDRKVwO0PLWdmJcZoEVRw8Nio1wxBSQ May 10 00:57:57.214345 sshd[1420]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:57.217543 systemd-logind[1234]: New session 6 of user core. May 10 00:57:57.218099 systemd[1]: Started session-6.scope. May 10 00:57:57.269331 sshd[1420]: pam_unix(sshd:session): session closed for user core May 10 00:57:57.271815 systemd[1]: sshd@3-139.178.70.108:22-139.178.89.65:50434.service: Deactivated successfully. May 10 00:57:57.272217 systemd[1]: session-6.scope: Deactivated successfully. May 10 00:57:57.272825 systemd-logind[1234]: Session 6 logged out. Waiting for processes to exit. May 10 00:57:57.273612 systemd[1]: Started sshd@4-139.178.70.108:22-139.178.89.65:50436.service. May 10 00:57:57.274525 systemd-logind[1234]: Removed session 6. May 10 00:57:57.313204 sshd[1426]: Accepted publickey for core from 139.178.89.65 port 50436 ssh2: RSA SHA256:XIiY2M1wm02XXDRKVwO0PLWdmJcZoEVRw8Nio1wxBSQ May 10 00:57:57.314155 sshd[1426]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:57.317347 systemd-logind[1234]: New session 7 of user core. May 10 00:57:57.317936 systemd[1]: Started session-7.scope. May 10 00:57:57.377956 sudo[1429]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 10 00:57:57.378134 sudo[1429]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:57:57.383770 dbus-daemon[1226]: нo\x8e\xb0U: received setenforce notice (enforcing=-458550400) May 10 00:57:57.385044 sudo[1429]: pam_unix(sudo:session): session closed for user root May 10 00:57:57.387454 sshd[1426]: pam_unix(sshd:session): session closed for user core May 10 00:57:57.389793 systemd[1]: Started sshd@5-139.178.70.108:22-139.178.89.65:50448.service. May 10 00:57:57.391790 systemd[1]: sshd@4-139.178.70.108:22-139.178.89.65:50436.service: Deactivated successfully. May 10 00:57:57.392161 systemd[1]: session-7.scope: Deactivated successfully. May 10 00:57:57.392879 systemd-logind[1234]: Session 7 logged out. Waiting for processes to exit. May 10 00:57:57.393344 systemd-logind[1234]: Removed session 7. May 10 00:57:57.427870 sshd[1432]: Accepted publickey for core from 139.178.89.65 port 50448 ssh2: RSA SHA256:XIiY2M1wm02XXDRKVwO0PLWdmJcZoEVRw8Nio1wxBSQ May 10 00:57:57.429128 sshd[1432]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:57.431900 systemd[1]: Started session-8.scope. May 10 00:57:57.432233 systemd-logind[1234]: New session 8 of user core. May 10 00:57:57.481401 sudo[1437]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 10 00:57:57.481576 sudo[1437]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:57:57.483678 sudo[1437]: pam_unix(sudo:session): session closed for user root May 10 00:57:57.487152 sudo[1436]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules May 10 00:57:57.487315 sudo[1436]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:57:57.494331 systemd[1]: Stopping audit-rules.service... May 10 00:57:57.498685 kernel: kauditd_printk_skb: 289 callbacks suppressed May 10 00:57:57.498740 kernel: audit: type=1305 audit(1746838677.493:210): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 10 00:57:57.498768 kernel: audit: type=1300 audit(1746838677.493:210): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe38a68eb0 a2=420 a3=0 items=0 ppid=1 pid=1440 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:57.493000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 May 10 00:57:57.493000 audit[1440]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe38a68eb0 a2=420 a3=0 items=0 ppid=1 pid=1440 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:57.498989 auditctl[1440]: No rules May 10 00:57:57.503503 systemd[1]: audit-rules.service: Deactivated successfully. May 10 00:57:57.503636 systemd[1]: Stopped audit-rules.service. May 10 00:57:57.493000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 May 10 00:57:57.504992 systemd[1]: Starting audit-rules.service... May 10 00:57:57.505661 kernel: audit: type=1327 audit(1746838677.493:210): proctitle=2F7362696E2F617564697463746C002D44 May 10 00:57:57.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.509665 kernel: audit: type=1131 audit(1746838677.502:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.518383 augenrules[1457]: No rules May 10 00:57:57.518823 systemd[1]: Finished audit-rules.service. May 10 00:57:57.522720 kernel: audit: type=1130 audit(1746838677.517:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.522754 kernel: audit: type=1106 audit(1746838677.517:213): pid=1436 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:57.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.517000 audit[1436]: USER_END pid=1436 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:57.519482 sudo[1436]: pam_unix(sudo:session): session closed for user root May 10 00:57:57.517000 audit[1436]: CRED_DISP pid=1436 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:57.527662 kernel: audit: type=1104 audit(1746838677.517:214): pid=1436 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:57.527774 sshd[1432]: pam_unix(sshd:session): session closed for user core May 10 00:57:57.530175 systemd[1]: Started sshd@6-139.178.70.108:22-139.178.89.65:50460.service. May 10 00:57:57.530937 systemd[1]: sshd@5-139.178.70.108:22-139.178.89.65:50448.service: Deactivated successfully. May 10 00:57:57.531294 systemd[1]: session-8.scope: Deactivated successfully. May 10 00:57:57.532059 systemd-logind[1234]: Session 8 logged out. Waiting for processes to exit. May 10 00:57:57.528000 audit[1432]: USER_END pid=1432 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.532642 systemd-logind[1234]: Removed session 8. May 10 00:57:57.528000 audit[1432]: CRED_DISP pid=1432 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.539223 kernel: audit: type=1106 audit(1746838677.528:215): pid=1432 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.539258 kernel: audit: type=1104 audit(1746838677.528:216): pid=1432 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.70.108:22-139.178.89.65:50460 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.542431 kernel: audit: type=1130 audit(1746838677.528:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.70.108:22-139.178.89.65:50460 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-139.178.70.108:22-139.178.89.65:50448 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.571000 audit[1462]: USER_ACCT pid=1462 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.572868 sshd[1462]: Accepted publickey for core from 139.178.89.65 port 50460 ssh2: RSA SHA256:XIiY2M1wm02XXDRKVwO0PLWdmJcZoEVRw8Nio1wxBSQ May 10 00:57:57.571000 audit[1462]: CRED_ACQ pid=1462 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.571000 audit[1462]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc1ca99d80 a2=3 a3=0 items=0 ppid=1 pid=1462 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:57.571000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D May 10 00:57:57.574010 sshd[1462]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) May 10 00:57:57.577740 systemd[1]: Started session-9.scope. May 10 00:57:57.578837 systemd-logind[1234]: New session 9 of user core. May 10 00:57:57.580000 audit[1462]: USER_START pid=1462 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.581000 audit[1465]: CRED_ACQ pid=1465 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:57.626000 audit[1466]: USER_ACCT pid=1466 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:57.627000 audit[1466]: CRED_REFR pid=1466 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:57.628617 sudo[1466]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh May 10 00:57:57.628780 sudo[1466]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) May 10 00:57:57.628000 audit[1466]: USER_START pid=1466 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:57.635841 systemd[1]: /etc/systemd/system/coreos-metadata.service:11: Ignoring unknown escape sequences: "echo "COREOS_CUSTOM_PRIVATE_IPV4=$(ip addr show ens192 | grep "inet 10." | grep -Po "inet \K[\d.]+") May 10 00:57:57.637643 systemd[1]: Starting coreos-metadata.service... May 10 00:57:57.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:57.651307 systemd[1]: coreos-metadata.service: Deactivated successfully. May 10 00:57:57.651408 systemd[1]: Finished coreos-metadata.service. May 10 00:57:58.194859 systemd[1]: Stopped kubelet.service. May 10 00:57:58.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:58.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:58.196626 systemd[1]: Starting kubelet.service... May 10 00:57:58.213178 systemd[1]: Reloading. May 10 00:57:58.279727 /usr/lib/systemd/system-generators/torcx-generator[1534]: time="2025-05-10T00:57:58Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" May 10 00:57:58.279905 /usr/lib/systemd/system-generators/torcx-generator[1534]: time="2025-05-10T00:57:58Z" level=info msg="torcx already run" May 10 00:57:58.331684 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. May 10 00:57:58.331696 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. May 10 00:57:58.343161 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 10 00:57:58.383000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.383000 audit: BPF prog-id=46 op=LOAD May 10 00:57:58.383000 audit: BPF prog-id=40 op=UNLOAD May 10 00:57:58.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.384000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit: BPF prog-id=47 op=LOAD May 10 00:57:58.385000 audit: BPF prog-id=39 op=UNLOAD May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit: BPF prog-id=48 op=LOAD May 10 00:57:58.385000 audit: BPF prog-id=30 op=UNLOAD May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit: BPF prog-id=49 op=LOAD May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit: BPF prog-id=50 op=LOAD May 10 00:57:58.385000 audit: BPF prog-id=31 op=UNLOAD May 10 00:57:58.385000 audit: BPF prog-id=32 op=UNLOAD May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.385000 audit: BPF prog-id=51 op=LOAD May 10 00:57:58.386000 audit: BPF prog-id=44 op=UNLOAD May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit: BPF prog-id=52 op=LOAD May 10 00:57:58.387000 audit: BPF prog-id=33 op=UNLOAD May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.387000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit: BPF prog-id=53 op=LOAD May 10 00:57:58.388000 audit: BPF prog-id=41 op=UNLOAD May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit: BPF prog-id=54 op=LOAD May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.388000 audit: BPF prog-id=55 op=LOAD May 10 00:57:58.388000 audit: BPF prog-id=42 op=UNLOAD May 10 00:57:58.388000 audit: BPF prog-id=43 op=UNLOAD May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit: BPF prog-id=56 op=LOAD May 10 00:57:58.389000 audit: BPF prog-id=34 op=UNLOAD May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit: BPF prog-id=57 op=LOAD May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit: BPF prog-id=58 op=LOAD May 10 00:57:58.389000 audit: BPF prog-id=35 op=UNLOAD May 10 00:57:58.389000 audit: BPF prog-id=36 op=UNLOAD May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit: BPF prog-id=59 op=LOAD May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.389000 audit: BPF prog-id=60 op=LOAD May 10 00:57:58.389000 audit: BPF prog-id=37 op=UNLOAD May 10 00:57:58.389000 audit: BPF prog-id=38 op=UNLOAD May 10 00:57:58.402969 systemd[1]: Started kubelet.service. May 10 00:57:58.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:58.404379 systemd[1]: Stopping kubelet.service... May 10 00:57:58.404742 systemd[1]: kubelet.service: Deactivated successfully. May 10 00:57:58.404852 systemd[1]: Stopped kubelet.service. May 10 00:57:58.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:58.406266 systemd[1]: Starting kubelet.service... May 10 00:57:58.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:58.527552 systemd[1]: Started kubelet.service. May 10 00:57:58.585927 kubelet[1601]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. May 10 00:57:58.586133 kubelet[1601]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. May 10 00:57:58.586175 kubelet[1601]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. May 10 00:57:58.586254 kubelet[1601]: I0510 00:57:58.586238 1601 server.go:205] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" May 10 00:57:58.830151 kubelet[1601]: I0510 00:57:58.830134 1601 server.go:484] "Kubelet version" kubeletVersion="v1.30.1" May 10 00:57:58.830151 kubelet[1601]: I0510 00:57:58.830149 1601 server.go:486] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" May 10 00:57:58.830282 kubelet[1601]: I0510 00:57:58.830270 1601 server.go:927] "Client rotation is on, will bootstrap in background" May 10 00:57:58.846531 kubelet[1601]: I0510 00:57:58.846519 1601 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" May 10 00:57:58.856794 kubelet[1601]: I0510 00:57:58.856776 1601 server.go:742] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" May 10 00:57:58.858773 kubelet[1601]: I0510 00:57:58.858749 1601 container_manager_linux.go:265] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] May 10 00:57:58.858874 kubelet[1601]: I0510 00:57:58.858772 1601 container_manager_linux.go:270] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"10.67.124.140","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null} May 10 00:57:58.859452 kubelet[1601]: I0510 00:57:58.859440 1601 topology_manager.go:138] "Creating topology manager with none policy" May 10 00:57:58.859478 kubelet[1601]: I0510 00:57:58.859453 1601 container_manager_linux.go:301] "Creating device plugin manager" May 10 00:57:58.859529 kubelet[1601]: I0510 00:57:58.859518 1601 state_mem.go:36] "Initialized new in-memory state store" May 10 00:57:58.861069 kubelet[1601]: I0510 00:57:58.861057 1601 kubelet.go:400] "Attempting to sync node with API server" May 10 00:57:58.861101 kubelet[1601]: I0510 00:57:58.861072 1601 kubelet.go:301] "Adding static pod path" path="/etc/kubernetes/manifests" May 10 00:57:58.861101 kubelet[1601]: I0510 00:57:58.861084 1601 kubelet.go:312] "Adding apiserver pod source" May 10 00:57:58.861101 kubelet[1601]: I0510 00:57:58.861093 1601 apiserver.go:42] "Waiting for node sync before watching apiserver pods" May 10 00:57:58.861401 kubelet[1601]: E0510 00:57:58.861387 1601 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:57:58.861437 kubelet[1601]: E0510 00:57:58.861429 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:57:58.865175 kubelet[1601]: W0510 00:57:58.865062 1601 reflector.go:547] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Node: nodes "10.67.124.140" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope May 10 00:57:58.865175 kubelet[1601]: E0510 00:57:58.865078 1601 reflector.go:150] k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.67.124.140" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope May 10 00:57:58.865175 kubelet[1601]: W0510 00:57:58.865127 1601 reflector.go:547] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope May 10 00:57:58.865175 kubelet[1601]: E0510 00:57:58.865136 1601 reflector.go:150] k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope May 10 00:57:58.865278 kubelet[1601]: I0510 00:57:58.865226 1601 kuberuntime_manager.go:261] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" May 10 00:57:58.866398 kubelet[1601]: I0510 00:57:58.866386 1601 kubelet.go:815] "Not starting ClusterTrustBundle informer because we are in static kubelet mode" May 10 00:57:58.866426 kubelet[1601]: W0510 00:57:58.866414 1601 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. May 10 00:57:58.866955 kubelet[1601]: I0510 00:57:58.866945 1601 server.go:1264] "Started kubelet" May 10 00:57:58.871000 audit[1601]: AVC avc: denied { mac_admin } for pid=1601 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.871000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" May 10 00:57:58.871000 audit[1601]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c0000f9a10 a1=c000280d08 a2=c0000f99e0 a3=25 items=0 ppid=1 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.871000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 May 10 00:57:58.871000 audit[1601]: AVC avc: denied { mac_admin } for pid=1601 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.871000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" May 10 00:57:58.871000 audit[1601]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c0008f54a0 a1=c000280d20 a2=c0000f9aa0 a3=25 items=0 ppid=1 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.871000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 May 10 00:57:58.873332 kubelet[1601]: I0510 00:57:58.872968 1601 kubelet.go:1419] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" May 10 00:57:58.873332 kubelet[1601]: I0510 00:57:58.872988 1601 kubelet.go:1423] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" May 10 00:57:58.873332 kubelet[1601]: I0510 00:57:58.873019 1601 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" May 10 00:57:58.878658 kubelet[1601]: E0510 00:57:58.878589 1601 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.67.124.140.183e0485f5c69dce default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.67.124.140,UID:10.67.124.140,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:10.67.124.140,},FirstTimestamp:2025-05-10 00:57:58.866927054 +0000 UTC m=+0.337428503,LastTimestamp:2025-05-10 00:57:58.866927054 +0000 UTC m=+0.337428503,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.67.124.140,}" May 10 00:57:58.879506 kubelet[1601]: E0510 00:57:58.879497 1601 kubelet.go:1467] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" May 10 00:57:58.879788 kubelet[1601]: I0510 00:57:58.879776 1601 server.go:163] "Starting to listen" address="0.0.0.0" port=10250 May 10 00:57:58.880403 kubelet[1601]: I0510 00:57:58.880394 1601 server.go:455] "Adding debug handlers to kubelet server" May 10 00:57:58.880882 kubelet[1601]: I0510 00:57:58.880859 1601 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 May 10 00:57:58.881011 kubelet[1601]: I0510 00:57:58.881003 1601 server.go:227] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" May 10 00:57:58.883260 kubelet[1601]: E0510 00:57:58.883219 1601 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.67.124.140.183e0485f6864c86 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.67.124.140,UID:10.67.124.140,APIVersion:,ResourceVersion:,FieldPath:,},Reason:InvalidDiskCapacity,Message:invalid capacity 0 on image filesystem,Source:EventSource{Component:kubelet,Host:10.67.124.140,},FirstTimestamp:2025-05-10 00:57:58.879489158 +0000 UTC m=+0.349990610,LastTimestamp:2025-05-10 00:57:58.879489158 +0000 UTC m=+0.349990610,Count:1,Type:Warning,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.67.124.140,}" May 10 00:57:58.884432 kubelet[1601]: I0510 00:57:58.884424 1601 volume_manager.go:291] "Starting Kubelet Volume Manager" May 10 00:57:58.884557 kubelet[1601]: I0510 00:57:58.884550 1601 desired_state_of_world_populator.go:149] "Desired state populator starts to run" May 10 00:57:58.884640 kubelet[1601]: I0510 00:57:58.884633 1601 reconciler.go:26] "Reconciler: start to sync state" May 10 00:57:58.885483 kubelet[1601]: I0510 00:57:58.885471 1601 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory May 10 00:57:58.887051 kubelet[1601]: I0510 00:57:58.887042 1601 factory.go:221] Registration of the containerd container factory successfully May 10 00:57:58.887106 kubelet[1601]: I0510 00:57:58.887099 1601 factory.go:221] Registration of the systemd container factory successfully May 10 00:57:58.891402 kubelet[1601]: E0510 00:57:58.891388 1601 controller.go:145] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.67.124.140\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="200ms" May 10 00:57:58.892849 kubelet[1601]: W0510 00:57:58.892827 1601 reflector.go:547] k8s.io/client-go/informers/factory.go:160: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope May 10 00:57:58.892896 kubelet[1601]: E0510 00:57:58.892852 1601 reflector.go:150] k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope May 10 00:57:58.894340 kubelet[1601]: I0510 00:57:58.894331 1601 cpu_manager.go:214] "Starting CPU manager" policy="none" May 10 00:57:58.894442 kubelet[1601]: I0510 00:57:58.894435 1601 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" May 10 00:57:58.894514 kubelet[1601]: I0510 00:57:58.894482 1601 state_mem.go:36] "Initialized new in-memory state store" May 10 00:57:58.897558 kubelet[1601]: E0510 00:57:58.897309 1601 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.67.124.140.183e0485f761d757 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.67.124.140,UID:10.67.124.140,APIVersion:,ResourceVersion:,FieldPath:,},Reason:NodeHasSufficientMemory,Message:Node 10.67.124.140 status is now: NodeHasSufficientMemory,Source:EventSource{Component:kubelet,Host:10.67.124.140,},FirstTimestamp:2025-05-10 00:57:58.893877079 +0000 UTC m=+0.364378528,LastTimestamp:2025-05-10 00:57:58.893877079 +0000 UTC m=+0.364378528,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.67.124.140,}" May 10 00:57:58.898664 kubelet[1601]: I0510 00:57:58.897728 1601 policy_none.go:49] "None policy: Start" May 10 00:57:58.900010 kubelet[1601]: I0510 00:57:58.900000 1601 memory_manager.go:170] "Starting memorymanager" policy="None" May 10 00:57:58.900082 kubelet[1601]: I0510 00:57:58.900075 1601 state_mem.go:35] "Initializing new in-memory state store" May 10 00:57:58.900786 kubelet[1601]: E0510 00:57:58.900733 1601 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.67.124.140.183e0485f761e986 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.67.124.140,UID:10.67.124.140,APIVersion:,ResourceVersion:,FieldPath:,},Reason:NodeHasNoDiskPressure,Message:Node 10.67.124.140 status is now: NodeHasNoDiskPressure,Source:EventSource{Component:kubelet,Host:10.67.124.140,},FirstTimestamp:2025-05-10 00:57:58.893881734 +0000 UTC m=+0.364383179,LastTimestamp:2025-05-10 00:57:58.893881734 +0000 UTC m=+0.364383179,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.67.124.140,}" May 10 00:57:58.902872 systemd[1]: Created slice kubepods.slice. May 10 00:57:58.905945 systemd[1]: Created slice kubepods-burstable.slice. May 10 00:57:58.908721 systemd[1]: Created slice kubepods-besteffort.slice. May 10 00:57:58.910000 audit[1614]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1614 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.910000 audit[1614]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffdfa2bae80 a2=0 a3=7ffdfa2bae6c items=0 ppid=1601 pid=1614 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.910000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 May 10 00:57:58.914169 kubelet[1601]: I0510 00:57:58.914158 1601 manager.go:479] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" May 10 00:57:58.912000 audit[1601]: AVC avc: denied { mac_admin } for pid=1601 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:57:58.912000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" May 10 00:57:58.912000 audit[1601]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c00011ef30 a1=c000bc1110 a2=c00011eed0 a3=25 items=0 ppid=1 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/usr/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.912000 audit: PROCTITLE proctitle=2F7573722F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 May 10 00:57:58.914398 kubelet[1601]: I0510 00:57:58.914388 1601 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" May 10 00:57:58.914524 kubelet[1601]: I0510 00:57:58.914503 1601 container_log_manager.go:186] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" May 10 00:57:58.913000 audit[1619]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1619 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.913000 audit[1619]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7ffdd7b82e00 a2=0 a3=7ffdd7b82dec items=0 ppid=1601 pid=1619 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.913000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 May 10 00:57:58.915425 kubelet[1601]: I0510 00:57:58.915418 1601 plugin_manager.go:118] "Starting Kubelet Plugin Manager" May 10 00:57:58.915750 kubelet[1601]: E0510 00:57:58.915741 1601 eviction_manager.go:282] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.67.124.140\" not found" May 10 00:57:58.915000 audit[1621]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1621 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.915000 audit[1621]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd04590790 a2=0 a3=7ffd0459077c items=0 ppid=1601 pid=1621 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.915000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C May 10 00:57:58.927000 audit[1626]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1626 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.927000 audit[1626]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fff3943e5f0 a2=0 a3=7fff3943e5dc items=0 ppid=1601 pid=1626 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.927000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C May 10 00:57:58.955000 audit[1631]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1631 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.955000 audit[1631]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffedca61310 a2=0 a3=7ffedca612fc items=0 ppid=1601 pid=1631 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.955000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 May 10 00:57:58.957820 kubelet[1601]: I0510 00:57:58.957796 1601 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" May 10 00:57:58.956000 audit[1632]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=1632 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:57:58.956000 audit[1632]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffe3bd20770 a2=0 a3=7ffe3bd2075c items=0 ppid=1601 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.956000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 May 10 00:57:58.958489 kubelet[1601]: I0510 00:57:58.958481 1601 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" May 10 00:57:58.958542 kubelet[1601]: I0510 00:57:58.958535 1601 status_manager.go:217] "Starting to sync pod status with apiserver" May 10 00:57:58.958599 kubelet[1601]: I0510 00:57:58.958586 1601 kubelet.go:2337] "Starting kubelet main sync loop" May 10 00:57:58.958682 kubelet[1601]: E0510 00:57:58.958668 1601 kubelet.go:2361] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" May 10 00:57:58.957000 audit[1633]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=1633 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.957000 audit[1633]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc18a9da10 a2=0 a3=7ffc18a9d9fc items=0 ppid=1601 pid=1633 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.957000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 May 10 00:57:58.957000 audit[1634]: NETFILTER_CFG table=mangle:9 family=10 entries=1 op=nft_register_chain pid=1634 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:57:58.957000 audit[1634]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffeb1f22d0 a2=0 a3=7fffeb1f22bc items=0 ppid=1601 pid=1634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.957000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 May 10 00:57:58.958000 audit[1635]: NETFILTER_CFG table=nat:10 family=10 entries=2 op=nft_register_chain pid=1635 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:57:58.958000 audit[1635]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffce881c4c0 a2=0 a3=7ffce881c4ac items=0 ppid=1601 pid=1635 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.958000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 May 10 00:57:58.958000 audit[1636]: NETFILTER_CFG table=nat:11 family=2 entries=2 op=nft_register_chain pid=1636 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.958000 audit[1636]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffe79c4b2e0 a2=0 a3=7ffe79c4b2cc items=0 ppid=1601 pid=1636 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.958000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 May 10 00:57:58.959000 audit[1637]: NETFILTER_CFG table=filter:12 family=10 entries=2 op=nft_register_chain pid=1637 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:57:58.959000 audit[1637]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffd090d0030 a2=0 a3=7ffd090d001c items=0 ppid=1601 pid=1637 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.959000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 May 10 00:57:58.959000 audit[1638]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_chain pid=1638 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:57:58.959000 audit[1638]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe84276ac0 a2=0 a3=7ffe84276aac items=0 ppid=1601 pid=1638 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:57:58.959000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 May 10 00:57:58.984923 kubelet[1601]: I0510 00:57:58.984896 1601 kubelet_node_status.go:73] "Attempting to register node" node="10.67.124.140" May 10 00:57:58.988175 kubelet[1601]: I0510 00:57:58.988155 1601 kubelet_node_status.go:76] "Successfully registered node" node="10.67.124.140" May 10 00:57:58.993551 kubelet[1601]: E0510 00:57:58.993534 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.045000 audit[1466]: USER_END pid=1466 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:59.045000 audit[1466]: CRED_DISP pid=1466 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' May 10 00:57:59.047424 sudo[1466]: pam_unix(sudo:session): session closed for user root May 10 00:57:59.048157 sshd[1462]: pam_unix(sshd:session): session closed for user core May 10 00:57:59.047000 audit[1462]: USER_END pid=1462 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:59.047000 audit[1462]: CRED_DISP pid=1462 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' May 10 00:57:59.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.70.108:22-139.178.89.65:50460 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' May 10 00:57:59.049572 systemd[1]: sshd@6-139.178.70.108:22-139.178.89.65:50460.service: Deactivated successfully. May 10 00:57:59.050028 systemd[1]: session-9.scope: Deactivated successfully. May 10 00:57:59.050908 systemd-logind[1234]: Session 9 logged out. Waiting for processes to exit. May 10 00:57:59.051497 systemd-logind[1234]: Removed session 9. May 10 00:57:59.094143 kubelet[1601]: E0510 00:57:59.094073 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.194733 kubelet[1601]: E0510 00:57:59.194702 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.295150 kubelet[1601]: E0510 00:57:59.295124 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.395897 kubelet[1601]: E0510 00:57:59.395838 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.496545 kubelet[1601]: E0510 00:57:59.496520 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.597191 kubelet[1601]: E0510 00:57:59.597168 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.698062 kubelet[1601]: E0510 00:57:59.697999 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.798413 kubelet[1601]: E0510 00:57:59.798345 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.831532 kubelet[1601]: I0510 00:57:59.831514 1601 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" May 10 00:57:59.831632 kubelet[1601]: W0510 00:57:59.831618 1601 reflector.go:470] k8s.io/client-go/informers/factory.go:160: watch of *v1.RuntimeClass ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received May 10 00:57:59.831734 kubelet[1601]: W0510 00:57:59.831724 1601 reflector.go:470] k8s.io/client-go/informers/factory.go:160: watch of *v1.CSIDriver ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received May 10 00:57:59.862008 kubelet[1601]: E0510 00:57:59.861959 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:57:59.898711 kubelet[1601]: E0510 00:57:59.898690 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:57:59.999051 kubelet[1601]: E0510 00:57:59.998980 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:58:00.099715 kubelet[1601]: E0510 00:58:00.099698 1601 kubelet_node_status.go:462] "Error getting the current node from lister" err="node \"10.67.124.140\" not found" May 10 00:58:00.201127 kubelet[1601]: I0510 00:58:00.201109 1601 kuberuntime_manager.go:1523] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" May 10 00:58:00.201497 env[1243]: time="2025-05-10T00:58:00.201467595Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." May 10 00:58:00.201741 kubelet[1601]: I0510 00:58:00.201584 1601 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" May 10 00:58:00.862538 kubelet[1601]: E0510 00:58:00.862516 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:00.862828 kubelet[1601]: I0510 00:58:00.862551 1601 apiserver.go:52] "Watching apiserver" May 10 00:58:00.866282 kubelet[1601]: I0510 00:58:00.866258 1601 topology_manager.go:215] "Topology Admit Handler" podUID="d61e07b1-e9a1-48c9-ba3e-3bd62551582a" podNamespace="kube-system" podName="kube-proxy-xlc9m" May 10 00:58:00.866323 kubelet[1601]: I0510 00:58:00.866314 1601 topology_manager.go:215] "Topology Admit Handler" podUID="c4ba83dd-14f6-4378-b48c-bc7607182892" podNamespace="calico-system" podName="calico-node-2pbfc" May 10 00:58:00.866383 kubelet[1601]: I0510 00:58:00.866369 1601 topology_manager.go:215] "Topology Admit Handler" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" podNamespace="calico-system" podName="csi-node-driver-g62lz" May 10 00:58:00.866501 kubelet[1601]: E0510 00:58:00.866482 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-g62lz" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" May 10 00:58:00.870125 systemd[1]: Created slice kubepods-besteffort-podd61e07b1_e9a1_48c9_ba3e_3bd62551582a.slice. May 10 00:58:00.878259 systemd[1]: Created slice kubepods-besteffort-podc4ba83dd_14f6_4378_b48c_bc7607182892.slice. May 10 00:58:00.885317 kubelet[1601]: I0510 00:58:00.885299 1601 desired_state_of_world_populator.go:157] "Finished populating initial desired state of world" May 10 00:58:00.893385 kubelet[1601]: I0510 00:58:00.893355 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/ca4190f3-3476-49a9-b2a7-451764a7cfcc-registration-dir\") pod \"csi-node-driver-g62lz\" (UID: \"ca4190f3-3476-49a9-b2a7-451764a7cfcc\") " pod="calico-system/csi-node-driver-g62lz" May 10 00:58:00.893478 kubelet[1601]: I0510 00:58:00.893393 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-4l5xk\" (UniqueName: \"kubernetes.io/projected/ca4190f3-3476-49a9-b2a7-451764a7cfcc-kube-api-access-4l5xk\") pod \"csi-node-driver-g62lz\" (UID: \"ca4190f3-3476-49a9-b2a7-451764a7cfcc\") " pod="calico-system/csi-node-driver-g62lz" May 10 00:58:00.893478 kubelet[1601]: I0510 00:58:00.893413 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-6hm49\" (UniqueName: \"kubernetes.io/projected/d61e07b1-e9a1-48c9-ba3e-3bd62551582a-kube-api-access-6hm49\") pod \"kube-proxy-xlc9m\" (UID: \"d61e07b1-e9a1-48c9-ba3e-3bd62551582a\") " pod="kube-system/kube-proxy-xlc9m" May 10 00:58:00.893478 kubelet[1601]: I0510 00:58:00.893429 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-xtables-lock\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893478 kubelet[1601]: I0510 00:58:00.893447 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/c4ba83dd-14f6-4378-b48c-bc7607182892-node-certs\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893478 kubelet[1601]: I0510 00:58:00.893463 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-var-lib-calico\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893591 kubelet[1601]: I0510 00:58:00.893478 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-cni-log-dir\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893591 kubelet[1601]: I0510 00:58:00.893492 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/d61e07b1-e9a1-48c9-ba3e-3bd62551582a-xtables-lock\") pod \"kube-proxy-xlc9m\" (UID: \"d61e07b1-e9a1-48c9-ba3e-3bd62551582a\") " pod="kube-system/kube-proxy-xlc9m" May 10 00:58:00.893591 kubelet[1601]: I0510 00:58:00.893507 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-lib-modules\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893591 kubelet[1601]: I0510 00:58:00.893522 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/ca4190f3-3476-49a9-b2a7-451764a7cfcc-varrun\") pod \"csi-node-driver-g62lz\" (UID: \"ca4190f3-3476-49a9-b2a7-451764a7cfcc\") " pod="calico-system/csi-node-driver-g62lz" May 10 00:58:00.893591 kubelet[1601]: I0510 00:58:00.893536 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/d61e07b1-e9a1-48c9-ba3e-3bd62551582a-kube-proxy\") pod \"kube-proxy-xlc9m\" (UID: \"d61e07b1-e9a1-48c9-ba3e-3bd62551582a\") " pod="kube-system/kube-proxy-xlc9m" May 10 00:58:00.893701 kubelet[1601]: I0510 00:58:00.893551 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/d61e07b1-e9a1-48c9-ba3e-3bd62551582a-lib-modules\") pod \"kube-proxy-xlc9m\" (UID: \"d61e07b1-e9a1-48c9-ba3e-3bd62551582a\") " pod="kube-system/kube-proxy-xlc9m" May 10 00:58:00.893701 kubelet[1601]: I0510 00:58:00.893566 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-policysync\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893701 kubelet[1601]: I0510 00:58:00.893582 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-flexvol-driver-host\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893701 kubelet[1601]: I0510 00:58:00.893597 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-p6cwn\" (UniqueName: \"kubernetes.io/projected/c4ba83dd-14f6-4378-b48c-bc7607182892-kube-api-access-p6cwn\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893701 kubelet[1601]: I0510 00:58:00.893613 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/ca4190f3-3476-49a9-b2a7-451764a7cfcc-socket-dir\") pod \"csi-node-driver-g62lz\" (UID: \"ca4190f3-3476-49a9-b2a7-451764a7cfcc\") " pod="calico-system/csi-node-driver-g62lz" May 10 00:58:00.893799 kubelet[1601]: I0510 00:58:00.893626 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/c4ba83dd-14f6-4378-b48c-bc7607182892-tigera-ca-bundle\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893799 kubelet[1601]: I0510 00:58:00.893637 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-var-run-calico\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893799 kubelet[1601]: I0510 00:58:00.893702 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-cni-bin-dir\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893799 kubelet[1601]: I0510 00:58:00.893718 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/c4ba83dd-14f6-4378-b48c-bc7607182892-cni-net-dir\") pod \"calico-node-2pbfc\" (UID: \"c4ba83dd-14f6-4378-b48c-bc7607182892\") " pod="calico-system/calico-node-2pbfc" May 10 00:58:00.893799 kubelet[1601]: I0510 00:58:00.893739 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/ca4190f3-3476-49a9-b2a7-451764a7cfcc-kubelet-dir\") pod \"csi-node-driver-g62lz\" (UID: \"ca4190f3-3476-49a9-b2a7-451764a7cfcc\") " pod="calico-system/csi-node-driver-g62lz" May 10 00:58:00.995183 kubelet[1601]: E0510 00:58:00.995162 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.995183 kubelet[1601]: W0510 00:58:00.995177 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.995323 kubelet[1601]: E0510 00:58:00.995193 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.995323 kubelet[1601]: E0510 00:58:00.995312 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.995323 kubelet[1601]: W0510 00:58:00.995318 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.995403 kubelet[1601]: E0510 00:58:00.995325 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.995429 kubelet[1601]: E0510 00:58:00.995422 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.995429 kubelet[1601]: W0510 00:58:00.995427 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.995485 kubelet[1601]: E0510 00:58:00.995437 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.995587 kubelet[1601]: E0510 00:58:00.995552 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.995587 kubelet[1601]: W0510 00:58:00.995562 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.995587 kubelet[1601]: E0510 00:58:00.995568 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.995794 kubelet[1601]: E0510 00:58:00.995778 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.995794 kubelet[1601]: W0510 00:58:00.995789 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.995868 kubelet[1601]: E0510 00:58:00.995815 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.995937 kubelet[1601]: E0510 00:58:00.995924 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.995937 kubelet[1601]: W0510 00:58:00.995934 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.996005 kubelet[1601]: E0510 00:58:00.995943 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.996069 kubelet[1601]: E0510 00:58:00.996053 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.996069 kubelet[1601]: W0510 00:58:00.996064 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.996133 kubelet[1601]: E0510 00:58:00.996072 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.996197 kubelet[1601]: E0510 00:58:00.996182 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.996197 kubelet[1601]: W0510 00:58:00.996193 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.996284 kubelet[1601]: E0510 00:58:00.996271 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.996424 kubelet[1601]: E0510 00:58:00.996288 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.996424 kubelet[1601]: W0510 00:58:00.996413 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.996520 kubelet[1601]: E0510 00:58:00.996507 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.996520 kubelet[1601]: W0510 00:58:00.996515 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.996614 kubelet[1601]: E0510 00:58:00.996601 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.996614 kubelet[1601]: W0510 00:58:00.996610 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.996707 kubelet[1601]: E0510 00:58:00.996694 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.996780 kubelet[1601]: E0510 00:58:00.996709 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.996846 kubelet[1601]: W0510 00:58:00.996834 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.996904 kubelet[1601]: E0510 00:58:00.996720 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.996904 kubelet[1601]: E0510 00:58:00.996714 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.996965 kubelet[1601]: E0510 00:58:00.996910 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.997122 kubelet[1601]: E0510 00:58:00.997112 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.997179 kubelet[1601]: W0510 00:58:00.997168 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.997261 kubelet[1601]: E0510 00:58:00.997245 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.997414 kubelet[1601]: E0510 00:58:00.997405 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.997471 kubelet[1601]: W0510 00:58:00.997460 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.997546 kubelet[1601]: E0510 00:58:00.997530 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.997720 kubelet[1601]: E0510 00:58:00.997711 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.997776 kubelet[1601]: W0510 00:58:00.997765 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.997859 kubelet[1601]: E0510 00:58:00.997843 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.998010 kubelet[1601]: E0510 00:58:00.998001 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.998066 kubelet[1601]: W0510 00:58:00.998055 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.998141 kubelet[1601]: E0510 00:58:00.998125 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.998297 kubelet[1601]: E0510 00:58:00.998289 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.998353 kubelet[1601]: W0510 00:58:00.998342 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.998430 kubelet[1601]: E0510 00:58:00.998415 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.998578 kubelet[1601]: E0510 00:58:00.998569 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.998637 kubelet[1601]: W0510 00:58:00.998626 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.998730 kubelet[1601]: E0510 00:58:00.998716 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.998886 kubelet[1601]: E0510 00:58:00.998878 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.998942 kubelet[1601]: W0510 00:58:00.998931 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.999014 kubelet[1601]: E0510 00:58:00.998998 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.999168 kubelet[1601]: E0510 00:58:00.999159 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.999223 kubelet[1601]: W0510 00:58:00.999212 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.999302 kubelet[1601]: E0510 00:58:00.999286 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.999458 kubelet[1601]: E0510 00:58:00.999450 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.999514 kubelet[1601]: W0510 00:58:00.999504 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.999585 kubelet[1601]: E0510 00:58:00.999571 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:00.999750 kubelet[1601]: E0510 00:58:00.999742 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:00.999805 kubelet[1601]: W0510 00:58:00.999795 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:00.999878 kubelet[1601]: E0510 00:58:00.999864 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.000032 kubelet[1601]: E0510 00:58:01.000023 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.000088 kubelet[1601]: W0510 00:58:01.000077 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.000164 kubelet[1601]: E0510 00:58:01.000147 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.000313 kubelet[1601]: E0510 00:58:01.000305 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.000369 kubelet[1601]: W0510 00:58:01.000358 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.000442 kubelet[1601]: E0510 00:58:01.000428 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.000601 kubelet[1601]: E0510 00:58:01.000593 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.000685 kubelet[1601]: W0510 00:58:01.000673 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.000760 kubelet[1601]: E0510 00:58:01.000745 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.000912 kubelet[1601]: E0510 00:58:01.000904 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.000974 kubelet[1601]: W0510 00:58:01.000963 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.001048 kubelet[1601]: E0510 00:58:01.001033 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.001198 kubelet[1601]: E0510 00:58:01.001190 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.001257 kubelet[1601]: W0510 00:58:01.001246 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.001331 kubelet[1601]: E0510 00:58:01.001316 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.001480 kubelet[1601]: E0510 00:58:01.001472 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.001539 kubelet[1601]: W0510 00:58:01.001528 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.001613 kubelet[1601]: E0510 00:58:01.001599 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.001773 kubelet[1601]: E0510 00:58:01.001765 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.001834 kubelet[1601]: W0510 00:58:01.001823 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.001907 kubelet[1601]: E0510 00:58:01.001893 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.002056 kubelet[1601]: E0510 00:58:01.002048 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.002112 kubelet[1601]: W0510 00:58:01.002101 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.002195 kubelet[1601]: E0510 00:58:01.002179 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.002337 kubelet[1601]: E0510 00:58:01.002329 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.002392 kubelet[1601]: W0510 00:58:01.002381 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.002468 kubelet[1601]: E0510 00:58:01.002451 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.002609 kubelet[1601]: E0510 00:58:01.002601 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.002676 kubelet[1601]: W0510 00:58:01.002665 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.002758 kubelet[1601]: E0510 00:58:01.002742 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.002906 kubelet[1601]: E0510 00:58:01.002898 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.002962 kubelet[1601]: W0510 00:58:01.002951 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.003046 kubelet[1601]: E0510 00:58:01.003028 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.003189 kubelet[1601]: E0510 00:58:01.003181 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.003245 kubelet[1601]: W0510 00:58:01.003234 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.003322 kubelet[1601]: E0510 00:58:01.003307 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.003471 kubelet[1601]: E0510 00:58:01.003462 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.003526 kubelet[1601]: W0510 00:58:01.003515 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.003596 kubelet[1601]: E0510 00:58:01.003583 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.003783 kubelet[1601]: E0510 00:58:01.003775 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.003839 kubelet[1601]: W0510 00:58:01.003828 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.003941 kubelet[1601]: E0510 00:58:01.003926 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.004416 kubelet[1601]: E0510 00:58:01.004407 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.004473 kubelet[1601]: W0510 00:58:01.004462 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.004705 kubelet[1601]: E0510 00:58:01.004696 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.004762 kubelet[1601]: W0510 00:58:01.004751 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.004920 kubelet[1601]: E0510 00:58:01.004911 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.004985 kubelet[1601]: W0510 00:58:01.004974 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.005134 kubelet[1601]: E0510 00:58:01.005126 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.005190 kubelet[1601]: W0510 00:58:01.005179 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.005337 kubelet[1601]: E0510 00:58:01.005329 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.005392 kubelet[1601]: W0510 00:58:01.005382 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.005539 kubelet[1601]: E0510 00:58:01.005531 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.005606 kubelet[1601]: W0510 00:58:01.005596 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.005838 kubelet[1601]: E0510 00:58:01.005829 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.005904 kubelet[1601]: W0510 00:58:01.005892 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.006074 kubelet[1601]: E0510 00:58:01.006065 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.006137 kubelet[1601]: W0510 00:58:01.006125 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.006325 kubelet[1601]: E0510 00:58:01.006317 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.006406 kubelet[1601]: W0510 00:58:01.006395 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.006590 kubelet[1601]: E0510 00:58:01.006581 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.006668 kubelet[1601]: W0510 00:58:01.006657 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.006845 kubelet[1601]: E0510 00:58:01.006837 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.006904 kubelet[1601]: W0510 00:58:01.006893 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.006963 kubelet[1601]: E0510 00:58:01.006952 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.007037 kubelet[1601]: E0510 00:58:01.007026 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.007309 kubelet[1601]: E0510 00:58:01.007300 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.007370 kubelet[1601]: W0510 00:58:01.007358 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.007430 kubelet[1601]: E0510 00:58:01.007419 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.007499 kubelet[1601]: E0510 00:58:01.007487 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.007717 kubelet[1601]: E0510 00:58:01.007708 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.007782 kubelet[1601]: W0510 00:58:01.007771 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.007842 kubelet[1601]: E0510 00:58:01.007831 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.007904 kubelet[1601]: E0510 00:58:01.007894 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.008073 kubelet[1601]: E0510 00:58:01.008064 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.008130 kubelet[1601]: W0510 00:58:01.008119 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.008190 kubelet[1601]: E0510 00:58:01.008178 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.015201 kubelet[1601]: E0510 00:58:01.015188 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.015410 kubelet[1601]: E0510 00:58:01.015401 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.015472 kubelet[1601]: W0510 00:58:01.015460 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.015534 kubelet[1601]: E0510 00:58:01.015523 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.015599 kubelet[1601]: E0510 00:58:01.015588 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.015889 kubelet[1601]: E0510 00:58:01.015880 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.015960 kubelet[1601]: W0510 00:58:01.015948 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.016020 kubelet[1601]: E0510 00:58:01.016009 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.016084 kubelet[1601]: E0510 00:58:01.016073 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.016709 kubelet[1601]: E0510 00:58:01.016700 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.016766 kubelet[1601]: W0510 00:58:01.016755 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.016821 kubelet[1601]: E0510 00:58:01.016811 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.016886 kubelet[1601]: E0510 00:58:01.016876 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.016947 kubelet[1601]: E0510 00:58:01.016937 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.017002 kubelet[1601]: E0510 00:58:01.016992 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.017058 kubelet[1601]: E0510 00:58:01.017048 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.017377 kubelet[1601]: E0510 00:58:01.017370 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.017436 kubelet[1601]: W0510 00:58:01.017420 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.017497 kubelet[1601]: E0510 00:58:01.017488 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.020507 kubelet[1601]: E0510 00:58:01.020498 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.020577 kubelet[1601]: W0510 00:58:01.020567 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.020640 kubelet[1601]: E0510 00:58:01.020624 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.020825 kubelet[1601]: E0510 00:58:01.020818 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.020878 kubelet[1601]: W0510 00:58:01.020867 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.020939 kubelet[1601]: E0510 00:58:01.020929 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.024232 kubelet[1601]: E0510 00:58:01.024215 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:01.024232 kubelet[1601]: W0510 00:58:01.024227 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:01.024288 kubelet[1601]: E0510 00:58:01.024235 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:01.179059 env[1243]: time="2025-05-10T00:58:01.178060158Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-xlc9m,Uid:d61e07b1-e9a1-48c9-ba3e-3bd62551582a,Namespace:kube-system,Attempt:0,}" May 10 00:58:01.184793 env[1243]: time="2025-05-10T00:58:01.184543777Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-2pbfc,Uid:c4ba83dd-14f6-4378-b48c-bc7607182892,Namespace:calico-system,Attempt:0,}" May 10 00:58:01.790941 env[1243]: time="2025-05-10T00:58:01.790919491Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.791643 env[1243]: time="2025-05-10T00:58:01.791629852Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.792455 env[1243]: time="2025-05-10T00:58:01.792415699Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.793351 env[1243]: time="2025-05-10T00:58:01.793339063Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.793970 env[1243]: time="2025-05-10T00:58:01.793958977Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.794838 env[1243]: time="2025-05-10T00:58:01.794825968Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.795708 env[1243]: time="2025-05-10T00:58:01.795695187Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.796977 env[1243]: time="2025-05-10T00:58:01.796960712Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:01.814245 env[1243]: time="2025-05-10T00:58:01.806288841Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 00:58:01.814245 env[1243]: time="2025-05-10T00:58:01.806309335Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 00:58:01.814245 env[1243]: time="2025-05-10T00:58:01.806316275Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 00:58:01.814245 env[1243]: time="2025-05-10T00:58:01.806393702Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/61056acc5ee1f2cb55ea5748f0543df1108a90890cd2661d010a64ba561ac97e pid=1710 runtime=io.containerd.runc.v2 May 10 00:58:01.814431 env[1243]: time="2025-05-10T00:58:01.807325043Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 00:58:01.814431 env[1243]: time="2025-05-10T00:58:01.807353415Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 00:58:01.814431 env[1243]: time="2025-05-10T00:58:01.807359869Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 00:58:01.814431 env[1243]: time="2025-05-10T00:58:01.807534553Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6 pid=1718 runtime=io.containerd.runc.v2 May 10 00:58:01.826629 systemd[1]: Started cri-containerd-61056acc5ee1f2cb55ea5748f0543df1108a90890cd2661d010a64ba561ac97e.scope. May 10 00:58:01.833665 systemd[1]: Started cri-containerd-d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6.scope. May 10 00:58:01.835000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.835000 audit: BPF prog-id=61 op=LOAD May 10 00:58:01.836000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1710 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.836000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3631303536616363356565316632636235356561353734386630353433 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1710 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.836000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3631303536616363356565316632636235356561353734386630353433 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.836000 audit: BPF prog-id=62 op=LOAD May 10 00:58:01.836000 audit[1739]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c0003218f0 items=0 ppid=1710 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.836000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3631303536616363356565316632636235356561353734386630353433 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.837000 audit: BPF prog-id=63 op=LOAD May 10 00:58:01.837000 audit[1739]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c000321938 items=0 ppid=1710 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.837000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3631303536616363356565316632636235356561353734386630353433 May 10 00:58:01.838000 audit: BPF prog-id=63 op=UNLOAD May 10 00:58:01.838000 audit: BPF prog-id=62 op=UNLOAD May 10 00:58:01.838000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { perfmon } for pid=1739 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit[1739]: AVC avc: denied { bpf } for pid=1739 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.838000 audit: BPF prog-id=64 op=LOAD May 10 00:58:01.838000 audit[1739]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c000321d48 items=0 ppid=1710 pid=1739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.838000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3631303536616363356565316632636235356561353734386630353433 May 10 00:58:01.843000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.843000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit: BPF prog-id=65 op=LOAD May 10 00:58:01.844000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1718 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.844000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6436626465306335393532653333386435373032663535613237663164 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1718 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.844000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6436626465306335393532653333386435373032663535613237663164 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.844000 audit: BPF prog-id=66 op=LOAD May 10 00:58:01.844000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0001df140 items=0 ppid=1718 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.844000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6436626465306335393532653333386435373032663535613237663164 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit: BPF prog-id=67 op=LOAD May 10 00:58:01.845000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c0001df188 items=0 ppid=1718 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.845000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6436626465306335393532653333386435373032663535613237663164 May 10 00:58:01.845000 audit: BPF prog-id=67 op=UNLOAD May 10 00:58:01.845000 audit: BPF prog-id=66 op=UNLOAD May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { perfmon } for pid=1740 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit[1740]: AVC avc: denied { bpf } for pid=1740 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:01.845000 audit: BPF prog-id=68 op=LOAD May 10 00:58:01.845000 audit[1740]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c0001df598 items=0 ppid=1718 pid=1740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:01.845000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6436626465306335393532653333386435373032663535613237663164 May 10 00:58:01.849361 env[1243]: time="2025-05-10T00:58:01.849341788Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-xlc9m,Uid:d61e07b1-e9a1-48c9-ba3e-3bd62551582a,Namespace:kube-system,Attempt:0,} returns sandbox id \"61056acc5ee1f2cb55ea5748f0543df1108a90890cd2661d010a64ba561ac97e\"" May 10 00:58:01.850839 env[1243]: time="2025-05-10T00:58:01.850826061Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.30.12\"" May 10 00:58:01.856147 env[1243]: time="2025-05-10T00:58:01.856125931Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-2pbfc,Uid:c4ba83dd-14f6-4378-b48c-bc7607182892,Namespace:calico-system,Attempt:0,} returns sandbox id \"d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6\"" May 10 00:58:01.863476 kubelet[1601]: E0510 00:58:01.863461 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:02.013251 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1747194371.mount: Deactivated successfully. May 10 00:58:02.863584 kubelet[1601]: E0510 00:58:02.863551 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:02.874846 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1024283939.mount: Deactivated successfully. May 10 00:58:02.959910 kubelet[1601]: E0510 00:58:02.959688 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-g62lz" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" May 10 00:58:03.269800 env[1243]: time="2025-05-10T00:58:03.269736763Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.30.12,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:03.270504 env[1243]: time="2025-05-10T00:58:03.270492023Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:c9356fea5d151501039907c3ba870272461396117eabc74063632616f4e31b2b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:03.271198 env[1243]: time="2025-05-10T00:58:03.271177089Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.30.12,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:03.271900 env[1243]: time="2025-05-10T00:58:03.271880045Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:ea8c7d5392acf6b0c11ebba78301e1a6c2dc6abcd7544102ed578e49d1c82f15,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:03.272288 env[1243]: time="2025-05-10T00:58:03.272272979Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.30.12\" returns image reference \"sha256:c9356fea5d151501039907c3ba870272461396117eabc74063632616f4e31b2b\"" May 10 00:58:03.273299 env[1243]: time="2025-05-10T00:58:03.273287531Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.3\"" May 10 00:58:03.273699 env[1243]: time="2025-05-10T00:58:03.273675288Z" level=info msg="CreateContainer within sandbox \"61056acc5ee1f2cb55ea5748f0543df1108a90890cd2661d010a64ba561ac97e\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" May 10 00:58:03.279552 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1642131472.mount: Deactivated successfully. May 10 00:58:03.282419 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1788005118.mount: Deactivated successfully. May 10 00:58:03.284251 env[1243]: time="2025-05-10T00:58:03.284228199Z" level=info msg="CreateContainer within sandbox \"61056acc5ee1f2cb55ea5748f0543df1108a90890cd2661d010a64ba561ac97e\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"c9759e5b2c47a94786758d153b19ef25932eac04718ab170e8ff5a18f18be55d\"" May 10 00:58:03.284668 env[1243]: time="2025-05-10T00:58:03.284651757Z" level=info msg="StartContainer for \"c9759e5b2c47a94786758d153b19ef25932eac04718ab170e8ff5a18f18be55d\"" May 10 00:58:03.296680 systemd[1]: Started cri-containerd-c9759e5b2c47a94786758d153b19ef25932eac04718ab170e8ff5a18f18be55d.scope. May 10 00:58:03.313797 kernel: kauditd_printk_skb: 357 callbacks suppressed May 10 00:58:03.313863 kernel: audit: type=1400 audit(1746838683.305:462): avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.313898 kernel: audit: type=1300 audit(1746838683.305:462): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=7f7ad920dcb8 items=0 ppid=1710 pid=1797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.305000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.305000 audit[1797]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=7f7ad920dcb8 items=0 ppid=1710 pid=1797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.305000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373539653562326334376139343738363735386431353362313965 May 10 00:58:03.317657 kernel: audit: type=1327 audit(1746838683.305:462): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373539653562326334376139343738363735386431353362313965 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.320470 kernel: audit: type=1400 audit(1746838683.306:463): avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.326323 kernel: audit: type=1400 audit(1746838683.306:463): avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.326356 kernel: audit: type=1400 audit(1746838683.306:463): avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.328765 kernel: audit: type=1400 audit(1746838683.306:463): avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.332659 kernel: audit: type=1400 audit(1746838683.306:463): avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.332688 kernel: audit: type=1400 audit(1746838683.306:463): avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.336684 kernel: audit: type=1400 audit(1746838683.306:463): avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.306000 audit: BPF prog-id=69 op=LOAD May 10 00:58:03.306000 audit[1797]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001459d8 a2=78 a3=c0001b47c8 items=0 ppid=1710 pid=1797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.306000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373539653562326334376139343738363735386431353362313965 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.308000 audit: BPF prog-id=70 op=LOAD May 10 00:58:03.308000 audit[1797]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000145770 a2=78 a3=c0001b4818 items=0 ppid=1710 pid=1797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373539653562326334376139343738363735386431353362313965 May 10 00:58:03.312000 audit: BPF prog-id=70 op=UNLOAD May 10 00:58:03.312000 audit: BPF prog-id=69 op=UNLOAD May 10 00:58:03.312000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { perfmon } for pid=1797 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit[1797]: AVC avc: denied { bpf } for pid=1797 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:03.312000 audit: BPF prog-id=71 op=LOAD May 10 00:58:03.312000 audit[1797]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000145c30 a2=78 a3=c0001b48a8 items=0 ppid=1710 pid=1797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.312000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373539653562326334376139343738363735386431353362313965 May 10 00:58:03.337714 env[1243]: time="2025-05-10T00:58:03.337695072Z" level=info msg="StartContainer for \"c9759e5b2c47a94786758d153b19ef25932eac04718ab170e8ff5a18f18be55d\" returns successfully" May 10 00:58:03.370000 audit[1849]: NETFILTER_CFG table=mangle:14 family=10 entries=1 op=nft_register_chain pid=1849 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.370000 audit[1849]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff8c019df0 a2=0 a3=7fff8c019ddc items=0 ppid=1807 pid=1849 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.370000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 May 10 00:58:03.371000 audit[1848]: NETFILTER_CFG table=mangle:15 family=2 entries=1 op=nft_register_chain pid=1848 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.371000 audit[1848]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd5e145720 a2=0 a3=7ffd5e14570c items=0 ppid=1807 pid=1848 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.371000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 May 10 00:58:03.371000 audit[1851]: NETFILTER_CFG table=nat:16 family=10 entries=1 op=nft_register_chain pid=1851 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.371000 audit[1851]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc78cc2720 a2=0 a3=7ffc78cc270c items=0 ppid=1807 pid=1851 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.371000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 May 10 00:58:03.372000 audit[1852]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_chain pid=1852 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.372000 audit[1852]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc4dd70520 a2=0 a3=7ffc4dd7050c items=0 ppid=1807 pid=1852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.372000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 May 10 00:58:03.372000 audit[1853]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=1853 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.372000 audit[1853]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffca8fd3a60 a2=0 a3=7ffca8fd3a4c items=0 ppid=1807 pid=1853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.372000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 May 10 00:58:03.373000 audit[1854]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_chain pid=1854 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.373000 audit[1854]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff470b8e90 a2=0 a3=7fff470b8e7c items=0 ppid=1807 pid=1854 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.373000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 May 10 00:58:03.472000 audit[1855]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=1855 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.472000 audit[1855]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffe0c7747b0 a2=0 a3=7ffe0c77479c items=0 ppid=1807 pid=1855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.472000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 May 10 00:58:03.474000 audit[1857]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1857 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.474000 audit[1857]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7fff9f61acb0 a2=0 a3=7fff9f61ac9c items=0 ppid=1807 pid=1857 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.474000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 May 10 00:58:03.477000 audit[1860]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=1860 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.477000 audit[1860]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffc7204e7b0 a2=0 a3=7ffc7204e79c items=0 ppid=1807 pid=1860 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.477000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 May 10 00:58:03.478000 audit[1861]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=1861 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.478000 audit[1861]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fffa21d0e90 a2=0 a3=7fffa21d0e7c items=0 ppid=1807 pid=1861 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.478000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 May 10 00:58:03.480000 audit[1863]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1863 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.480000 audit[1863]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc031db280 a2=0 a3=7ffc031db26c items=0 ppid=1807 pid=1863 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.480000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 May 10 00:58:03.480000 audit[1864]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=1864 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.480000 audit[1864]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffda3fc4dd0 a2=0 a3=7ffda3fc4dbc items=0 ppid=1807 pid=1864 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.480000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 May 10 00:58:03.482000 audit[1866]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1866 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.482000 audit[1866]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffd4d9c1e30 a2=0 a3=7ffd4d9c1e1c items=0 ppid=1807 pid=1866 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.482000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D May 10 00:58:03.485000 audit[1869]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=1869 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.485000 audit[1869]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffce07e8380 a2=0 a3=7ffce07e836c items=0 ppid=1807 pid=1869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.485000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 May 10 00:58:03.486000 audit[1870]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1870 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.486000 audit[1870]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffdbffca5b0 a2=0 a3=7ffdbffca59c items=0 ppid=1807 pid=1870 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.486000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 May 10 00:58:03.488000 audit[1872]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1872 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.488000 audit[1872]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff949f4280 a2=0 a3=7fff949f426c items=0 ppid=1807 pid=1872 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.488000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 May 10 00:58:03.489000 audit[1873]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=1873 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.489000 audit[1873]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc4361e1b0 a2=0 a3=7ffc4361e19c items=0 ppid=1807 pid=1873 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.489000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 May 10 00:58:03.491000 audit[1875]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=1875 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.491000 audit[1875]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc41724940 a2=0 a3=7ffc4172492c items=0 ppid=1807 pid=1875 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.491000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A May 10 00:58:03.493000 audit[1878]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=1878 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.493000 audit[1878]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fffbf9e3910 a2=0 a3=7fffbf9e38fc items=0 ppid=1807 pid=1878 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.493000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A May 10 00:58:03.496000 audit[1881]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=1881 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.496000 audit[1881]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffdedb96550 a2=0 a3=7ffdedb9653c items=0 ppid=1807 pid=1881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.496000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D May 10 00:58:03.497000 audit[1882]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=1882 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.497000 audit[1882]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe2474cb40 a2=0 a3=7ffe2474cb2c items=0 ppid=1807 pid=1882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.497000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 May 10 00:58:03.498000 audit[1884]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=1884 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.498000 audit[1884]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffddd093390 a2=0 a3=7ffddd09337c items=0 ppid=1807 pid=1884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.498000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 May 10 00:58:03.515000 audit[1889]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=1889 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.515000 audit[1889]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7fff84fefde0 a2=0 a3=7fff84fefdcc items=0 ppid=1807 pid=1889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.515000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 May 10 00:58:03.515000 audit[1890]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=1890 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.515000 audit[1890]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff0686d770 a2=0 a3=7fff0686d75c items=0 ppid=1807 pid=1890 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.515000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 May 10 00:58:03.517000 audit[1892]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=1892 subj=system_u:system_r:kernel_t:s0 comm="iptables" May 10 00:58:03.517000 audit[1892]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffc83ea33f0 a2=0 a3=7ffc83ea33dc items=0 ppid=1807 pid=1892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.517000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 May 10 00:58:03.524000 audit[1898]: NETFILTER_CFG table=filter:39 family=2 entries=5 op=nft_register_rule pid=1898 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:03.524000 audit[1898]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffc6cb35070 a2=0 a3=7ffc6cb3505c items=0 ppid=1807 pid=1898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.524000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:03.544000 audit[1898]: NETFILTER_CFG table=nat:40 family=2 entries=61 op=nft_register_chain pid=1898 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:03.544000 audit[1898]: SYSCALL arch=c000003e syscall=46 success=yes exit=29052 a0=3 a1=7ffc6cb35070 a2=0 a3=7ffc6cb3505c items=0 ppid=1807 pid=1898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.544000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:03.552000 audit[1906]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=1906 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.552000 audit[1906]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffd7300c740 a2=0 a3=7ffd7300c72c items=0 ppid=1807 pid=1906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.552000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 May 10 00:58:03.553000 audit[1908]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=1908 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.553000 audit[1908]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffc3e7bf1e0 a2=0 a3=7ffc3e7bf1cc items=0 ppid=1807 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.553000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 May 10 00:58:03.556000 audit[1911]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=1911 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.556000 audit[1911]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7fffe8eebe60 a2=0 a3=7fffe8eebe4c items=0 ppid=1807 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.556000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 May 10 00:58:03.556000 audit[1912]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=1912 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.556000 audit[1912]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe2d6c4250 a2=0 a3=7ffe2d6c423c items=0 ppid=1807 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.556000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 May 10 00:58:03.558000 audit[1914]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=1914 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.558000 audit[1914]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc49f364a0 a2=0 a3=7ffc49f3648c items=0 ppid=1807 pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.558000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 May 10 00:58:03.558000 audit[1915]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=1915 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.558000 audit[1915]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc47c84560 a2=0 a3=7ffc47c8454c items=0 ppid=1807 pid=1915 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.558000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 May 10 00:58:03.560000 audit[1917]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=1917 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.560000 audit[1917]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffdee4159c0 a2=0 a3=7ffdee4159ac items=0 ppid=1807 pid=1917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.560000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 May 10 00:58:03.562000 audit[1920]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=1920 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.562000 audit[1920]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffd2cb912e0 a2=0 a3=7ffd2cb912cc items=0 ppid=1807 pid=1920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.562000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D May 10 00:58:03.562000 audit[1921]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=1921 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.562000 audit[1921]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffddb2c6780 a2=0 a3=7ffddb2c676c items=0 ppid=1807 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.562000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 May 10 00:58:03.564000 audit[1923]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=1923 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.564000 audit[1923]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc3d790570 a2=0 a3=7ffc3d79055c items=0 ppid=1807 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.564000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 May 10 00:58:03.564000 audit[1924]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=1924 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.564000 audit[1924]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff27bea720 a2=0 a3=7fff27bea70c items=0 ppid=1807 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.564000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 May 10 00:58:03.566000 audit[1926]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=1926 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.566000 audit[1926]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffde4cc8260 a2=0 a3=7ffde4cc824c items=0 ppid=1807 pid=1926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.566000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A May 10 00:58:03.567000 audit[1929]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=1929 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.567000 audit[1929]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffdda7d2d30 a2=0 a3=7ffdda7d2d1c items=0 ppid=1807 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.567000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D May 10 00:58:03.569000 audit[1932]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=1932 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.569000 audit[1932]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffea9e39640 a2=0 a3=7ffea9e3962c items=0 ppid=1807 pid=1932 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.569000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C May 10 00:58:03.570000 audit[1933]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=1933 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.570000 audit[1933]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffd8213e6d0 a2=0 a3=7ffd8213e6bc items=0 ppid=1807 pid=1933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.570000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 May 10 00:58:03.571000 audit[1935]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=1935 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.571000 audit[1935]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffd5520ea50 a2=0 a3=7ffd5520ea3c items=0 ppid=1807 pid=1935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.571000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 May 10 00:58:03.573000 audit[1938]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=1938 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.573000 audit[1938]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffcdad252c0 a2=0 a3=7ffcdad252ac items=0 ppid=1807 pid=1938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.573000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 May 10 00:58:03.574000 audit[1939]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=1939 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.574000 audit[1939]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff4662eec0 a2=0 a3=7fff4662eeac items=0 ppid=1807 pid=1939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.574000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 May 10 00:58:03.575000 audit[1941]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=1941 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.575000 audit[1941]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffe17eeb7f0 a2=0 a3=7ffe17eeb7dc items=0 ppid=1807 pid=1941 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.575000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 May 10 00:58:03.576000 audit[1942]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=1942 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.576000 audit[1942]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd22c01710 a2=0 a3=7ffd22c016fc items=0 ppid=1807 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.576000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 May 10 00:58:03.577000 audit[1944]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=1944 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.577000 audit[1944]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffeeb9d3930 a2=0 a3=7ffeeb9d391c items=0 ppid=1807 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.577000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C May 10 00:58:03.579000 audit[1947]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=1947 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" May 10 00:58:03.579000 audit[1947]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffc46ff1ee0 a2=0 a3=7ffc46ff1ecc items=0 ppid=1807 pid=1947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.579000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C May 10 00:58:03.581000 audit[1949]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=1949 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" May 10 00:58:03.581000 audit[1949]: SYSCALL arch=c000003e syscall=46 success=yes exit=2004 a0=3 a1=7ffda74b74e0 a2=0 a3=7ffda74b74cc items=0 ppid=1807 pid=1949 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.581000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:03.581000 audit[1949]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=1949 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" May 10 00:58:03.581000 audit[1949]: SYSCALL arch=c000003e syscall=46 success=yes exit=2056 a0=3 a1=7ffda74b74e0 a2=0 a3=7ffda74b74cc items=0 ppid=1807 pid=1949 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:03.581000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:03.864109 kubelet[1601]: E0510 00:58:03.864084 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:03.973794 kubelet[1601]: I0510 00:58:03.973740 1601 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-xlc9m" podStartSLOduration=3.551415241 podStartE2EDuration="4.973717175s" podCreationTimestamp="2025-05-10 00:57:59 +0000 UTC" firstStartedPulling="2025-05-10 00:58:01.850516624 +0000 UTC m=+3.321018072" lastFinishedPulling="2025-05-10 00:58:03.272818555 +0000 UTC m=+4.743320006" observedRunningTime="2025-05-10 00:58:03.973437361 +0000 UTC m=+5.443938826" watchObservedRunningTime="2025-05-10 00:58:03.973717175 +0000 UTC m=+5.444218633" May 10 00:58:04.000145 kubelet[1601]: E0510 00:58:04.000047 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.000145 kubelet[1601]: W0510 00:58:04.000064 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.000145 kubelet[1601]: E0510 00:58:04.000079 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.000414 kubelet[1601]: E0510 00:58:04.000340 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.000414 kubelet[1601]: W0510 00:58:04.000349 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.000414 kubelet[1601]: E0510 00:58:04.000356 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.000675 kubelet[1601]: E0510 00:58:04.000591 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.000675 kubelet[1601]: W0510 00:58:04.000599 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.000675 kubelet[1601]: E0510 00:58:04.000608 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.000874 kubelet[1601]: E0510 00:58:04.000803 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.000874 kubelet[1601]: W0510 00:58:04.000811 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.000874 kubelet[1601]: E0510 00:58:04.000818 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.001059 kubelet[1601]: E0510 00:58:04.000993 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.001059 kubelet[1601]: W0510 00:58:04.001001 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.001059 kubelet[1601]: E0510 00:58:04.001007 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.001245 kubelet[1601]: E0510 00:58:04.001181 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.001245 kubelet[1601]: W0510 00:58:04.001189 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.001245 kubelet[1601]: E0510 00:58:04.001195 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.001428 kubelet[1601]: E0510 00:58:04.001362 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.001428 kubelet[1601]: W0510 00:58:04.001370 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.001428 kubelet[1601]: E0510 00:58:04.001376 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.001616 kubelet[1601]: E0510 00:58:04.001549 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.001616 kubelet[1601]: W0510 00:58:04.001556 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.001616 kubelet[1601]: E0510 00:58:04.001563 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.001799 kubelet[1601]: E0510 00:58:04.001738 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.001799 kubelet[1601]: W0510 00:58:04.001745 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.001799 kubelet[1601]: E0510 00:58:04.001752 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.001989 kubelet[1601]: E0510 00:58:04.001923 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.001989 kubelet[1601]: W0510 00:58:04.001931 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.001989 kubelet[1601]: E0510 00:58:04.001937 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.002177 kubelet[1601]: E0510 00:58:04.002107 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.002177 kubelet[1601]: W0510 00:58:04.002115 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.002177 kubelet[1601]: E0510 00:58:04.002122 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.002368 kubelet[1601]: E0510 00:58:04.002300 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.002368 kubelet[1601]: W0510 00:58:04.002308 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.002368 kubelet[1601]: E0510 00:58:04.002314 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.002550 kubelet[1601]: E0510 00:58:04.002488 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.002550 kubelet[1601]: W0510 00:58:04.002496 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.002550 kubelet[1601]: E0510 00:58:04.002502 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.002740 kubelet[1601]: E0510 00:58:04.002679 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.002740 kubelet[1601]: W0510 00:58:04.002687 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.002740 kubelet[1601]: E0510 00:58:04.002693 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.002868 kubelet[1601]: E0510 00:58:04.002859 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.002928 kubelet[1601]: W0510 00:58:04.002917 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.002986 kubelet[1601]: E0510 00:58:04.002976 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.003163 kubelet[1601]: E0510 00:58:04.003149 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.003220 kubelet[1601]: W0510 00:58:04.003209 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.003283 kubelet[1601]: E0510 00:58:04.003272 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.003447 kubelet[1601]: E0510 00:58:04.003438 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.003529 kubelet[1601]: W0510 00:58:04.003518 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.003586 kubelet[1601]: E0510 00:58:04.003576 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.003763 kubelet[1601]: E0510 00:58:04.003755 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.003819 kubelet[1601]: W0510 00:58:04.003808 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.003883 kubelet[1601]: E0510 00:58:04.003873 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.004050 kubelet[1601]: E0510 00:58:04.004042 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.004112 kubelet[1601]: W0510 00:58:04.004102 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.004171 kubelet[1601]: E0510 00:58:04.004161 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.004334 kubelet[1601]: E0510 00:58:04.004326 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.004395 kubelet[1601]: W0510 00:58:04.004384 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.004454 kubelet[1601]: E0510 00:58:04.004444 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.017563 kubelet[1601]: E0510 00:58:04.017546 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.017563 kubelet[1601]: W0510 00:58:04.017558 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.017672 kubelet[1601]: E0510 00:58:04.017569 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.017737 kubelet[1601]: E0510 00:58:04.017722 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.017737 kubelet[1601]: W0510 00:58:04.017733 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.017814 kubelet[1601]: E0510 00:58:04.017744 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.017896 kubelet[1601]: E0510 00:58:04.017884 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.017896 kubelet[1601]: W0510 00:58:04.017894 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.017968 kubelet[1601]: E0510 00:58:04.017903 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.018049 kubelet[1601]: E0510 00:58:04.018034 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.018049 kubelet[1601]: W0510 00:58:04.018044 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.018116 kubelet[1601]: E0510 00:58:04.018051 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.018167 kubelet[1601]: E0510 00:58:04.018153 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.018167 kubelet[1601]: W0510 00:58:04.018164 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.018227 kubelet[1601]: E0510 00:58:04.018181 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.018309 kubelet[1601]: E0510 00:58:04.018294 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.018309 kubelet[1601]: W0510 00:58:04.018304 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.018383 kubelet[1601]: E0510 00:58:04.018317 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.018548 kubelet[1601]: E0510 00:58:04.018536 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.018608 kubelet[1601]: W0510 00:58:04.018597 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.018691 kubelet[1601]: E0510 00:58:04.018679 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.018861 kubelet[1601]: E0510 00:58:04.018844 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.018905 kubelet[1601]: W0510 00:58:04.018864 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.018905 kubelet[1601]: E0510 00:58:04.018876 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.019016 kubelet[1601]: E0510 00:58:04.018996 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.019016 kubelet[1601]: W0510 00:58:04.019015 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.019085 kubelet[1601]: E0510 00:58:04.019023 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.019156 kubelet[1601]: E0510 00:58:04.019123 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.019156 kubelet[1601]: W0510 00:58:04.019131 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.019156 kubelet[1601]: E0510 00:58:04.019144 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.019263 kubelet[1601]: E0510 00:58:04.019251 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.019263 kubelet[1601]: W0510 00:58:04.019259 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.019324 kubelet[1601]: E0510 00:58:04.019265 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.019497 kubelet[1601]: E0510 00:58:04.019484 1601 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input May 10 00:58:04.019538 kubelet[1601]: W0510 00:58:04.019503 1601 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" May 10 00:58:04.019538 kubelet[1601]: E0510 00:58:04.019513 1601 plugins.go:730] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" May 10 00:58:04.520964 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2750724377.mount: Deactivated successfully. May 10 00:58:04.603472 env[1243]: time="2025-05-10T00:58:04.603445349Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:04.604097 env[1243]: time="2025-05-10T00:58:04.604080372Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:0ceddb3add2e9955cbb604f666245e259f30b1d6683c428f8748359e83d238a5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:04.604851 env[1243]: time="2025-05-10T00:58:04.604837037Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:04.605567 env[1243]: time="2025-05-10T00:58:04.605552010Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:eeaa2bb4f9b1aa61adde43ce6dea95eee89291f96963548e108d9a2dfbc5edd1,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:04.605934 env[1243]: time="2025-05-10T00:58:04.605917866Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.3\" returns image reference \"sha256:0ceddb3add2e9955cbb604f666245e259f30b1d6683c428f8748359e83d238a5\"" May 10 00:58:04.607365 env[1243]: time="2025-05-10T00:58:04.607351346Z" level=info msg="CreateContainer within sandbox \"d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" May 10 00:58:04.612153 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1678380156.mount: Deactivated successfully. May 10 00:58:04.628156 env[1243]: time="2025-05-10T00:58:04.628117092Z" level=info msg="CreateContainer within sandbox \"d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"24522f310f0e002d1791d054c7644e0c07821299aa8678d70326ef593dbf47c7\"" May 10 00:58:04.628549 env[1243]: time="2025-05-10T00:58:04.628537025Z" level=info msg="StartContainer for \"24522f310f0e002d1791d054c7644e0c07821299aa8678d70326ef593dbf47c7\"" May 10 00:58:04.638517 systemd[1]: Started cri-containerd-24522f310f0e002d1791d054c7644e0c07821299aa8678d70326ef593dbf47c7.scope. May 10 00:58:04.647000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001c56b0 a2=3c a3=7fe8d9fc63e8 items=0 ppid=1718 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:04.647000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3234353232663331306630653030326431373931643035346337363434 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.647000 audit: BPF prog-id=72 op=LOAD May 10 00:58:04.647000 audit[1990]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001c59d8 a2=78 a3=c00028acd8 items=0 ppid=1718 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:04.647000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3234353232663331306630653030326431373931643035346337363434 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit: BPF prog-id=73 op=LOAD May 10 00:58:04.648000 audit[1990]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c0001c5770 a2=78 a3=c00028ad28 items=0 ppid=1718 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:04.648000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3234353232663331306630653030326431373931643035346337363434 May 10 00:58:04.648000 audit: BPF prog-id=73 op=UNLOAD May 10 00:58:04.648000 audit: BPF prog-id=72 op=UNLOAD May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { perfmon } for pid=1990 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit[1990]: AVC avc: denied { bpf } for pid=1990 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:04.648000 audit: BPF prog-id=74 op=LOAD May 10 00:58:04.648000 audit[1990]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001c5c30 a2=78 a3=c00028adb8 items=0 ppid=1718 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:04.648000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3234353232663331306630653030326431373931643035346337363434 May 10 00:58:04.661556 env[1243]: time="2025-05-10T00:58:04.661528776Z" level=info msg="StartContainer for \"24522f310f0e002d1791d054c7644e0c07821299aa8678d70326ef593dbf47c7\" returns successfully" May 10 00:58:04.664077 systemd[1]: cri-containerd-24522f310f0e002d1791d054c7644e0c07821299aa8678d70326ef593dbf47c7.scope: Deactivated successfully. May 10 00:58:04.667000 audit: BPF prog-id=74 op=UNLOAD May 10 00:58:04.865113 kubelet[1601]: E0510 00:58:04.865065 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:04.959950 kubelet[1601]: E0510 00:58:04.959679 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-g62lz" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" May 10 00:58:05.133915 env[1243]: time="2025-05-10T00:58:05.133734747Z" level=info msg="shim disconnected" id=24522f310f0e002d1791d054c7644e0c07821299aa8678d70326ef593dbf47c7 May 10 00:58:05.133915 env[1243]: time="2025-05-10T00:58:05.133768342Z" level=warning msg="cleaning up after shim disconnected" id=24522f310f0e002d1791d054c7644e0c07821299aa8678d70326ef593dbf47c7 namespace=k8s.io May 10 00:58:05.133915 env[1243]: time="2025-05-10T00:58:05.133777283Z" level=info msg="cleaning up dead shim" May 10 00:58:05.139496 env[1243]: time="2025-05-10T00:58:05.139468332Z" level=warning msg="cleanup warnings time=\"2025-05-10T00:58:05Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2034 runtime=io.containerd.runc.v2\n" May 10 00:58:05.865332 kubelet[1601]: E0510 00:58:05.865292 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:05.970732 env[1243]: time="2025-05-10T00:58:05.970699107Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.29.3\"" May 10 00:58:06.865724 kubelet[1601]: E0510 00:58:06.865699 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:06.959668 kubelet[1601]: E0510 00:58:06.959450 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-g62lz" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" May 10 00:58:07.866593 kubelet[1601]: E0510 00:58:07.866569 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:08.867161 kubelet[1601]: E0510 00:58:08.867140 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:08.960312 kubelet[1601]: E0510 00:58:08.960286 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-g62lz" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" May 10 00:58:09.099372 env[1243]: time="2025-05-10T00:58:09.099335392Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:09.111931 env[1243]: time="2025-05-10T00:58:09.111911168Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:a140d04be1bc987bae0a1b9159e1dcb85751c448830efbdb3494207cf602b2d9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:09.133004 env[1243]: time="2025-05-10T00:58:09.132842666Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/cni:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:09.140051 env[1243]: time="2025-05-10T00:58:09.140029384Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/cni@sha256:4505ec8f976470994b6a94295a4dabac0cb98375db050e959a22603e00ada90b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:09.140509 env[1243]: time="2025-05-10T00:58:09.140487289Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.29.3\" returns image reference \"sha256:a140d04be1bc987bae0a1b9159e1dcb85751c448830efbdb3494207cf602b2d9\"" May 10 00:58:09.142448 env[1243]: time="2025-05-10T00:58:09.142419137Z" level=info msg="CreateContainer within sandbox \"d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" May 10 00:58:09.180460 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount913886105.mount: Deactivated successfully. May 10 00:58:09.202950 env[1243]: time="2025-05-10T00:58:09.202924359Z" level=info msg="CreateContainer within sandbox \"d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069\"" May 10 00:58:09.203447 env[1243]: time="2025-05-10T00:58:09.203408309Z" level=info msg="StartContainer for \"fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069\"" May 10 00:58:09.218448 systemd[1]: Started cri-containerd-fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069.scope. May 10 00:58:09.235665 kernel: kauditd_printk_skb: 230 callbacks suppressed May 10 00:58:09.235730 kernel: audit: type=1400 audit(1746838689.232:526): avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.232000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.232000 audit[2054]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c00023d6b0 a2=3c a3=7f5b801be0a8 items=0 ppid=1718 pid=2054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:09.239921 kernel: audit: type=1300 audit(1746838689.232:526): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c00023d6b0 a2=3c a3=7f5b801be0a8 items=0 ppid=1718 pid=2054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:09.239951 kernel: audit: type=1327 audit(1746838689.232:526): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6664313566663137363636393163646663316638303863663963666362 May 10 00:58:09.232000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6664313566663137363636393163646663316638303863663963666362 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.245486 kernel: audit: type=1400 audit(1746838689.235:527): avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.245517 kernel: audit: type=1400 audit(1746838689.235:527): avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.250099 kernel: audit: type=1400 audit(1746838689.235:527): avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.250131 kernel: audit: type=1400 audit(1746838689.235:527): avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.254916 kernel: audit: type=1400 audit(1746838689.235:527): avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.254962 kernel: audit: type=1400 audit(1746838689.235:527): avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.257300 kernel: audit: type=1400 audit(1746838689.235:527): avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.235000 audit: BPF prog-id=75 op=LOAD May 10 00:58:09.235000 audit[2054]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00023d9d8 a2=78 a3=c00015fba8 items=0 ppid=1718 pid=2054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:09.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6664313566663137363636393163646663316638303863663963666362 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.242000 audit: BPF prog-id=76 op=LOAD May 10 00:58:09.242000 audit[2054]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c00023d770 a2=78 a3=c00015fbf8 items=0 ppid=1718 pid=2054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:09.242000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6664313566663137363636393163646663316638303863663963666362 May 10 00:58:09.247000 audit: BPF prog-id=76 op=UNLOAD May 10 00:58:09.247000 audit: BPF prog-id=75 op=UNLOAD May 10 00:58:09.247000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { perfmon } for pid=2054 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit[2054]: AVC avc: denied { bpf } for pid=2054 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:09.247000 audit: BPF prog-id=77 op=LOAD May 10 00:58:09.247000 audit[2054]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c00023dc30 a2=78 a3=c00015fc88 items=0 ppid=1718 pid=2054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:09.247000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6664313566663137363636393163646663316638303863663963666362 May 10 00:58:09.268719 env[1243]: time="2025-05-10T00:58:09.268696311Z" level=info msg="StartContainer for \"fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069\" returns successfully" May 10 00:58:09.867380 kubelet[1601]: E0510 00:58:09.867353 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:10.057732 env[1243]: time="2025-05-10T00:58:10.057685274Z" level=error msg="failed to reload cni configuration after receiving fs change event(\"/etc/cni/net.d/calico-kubeconfig\": WRITE)" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 10 00:58:10.059509 systemd[1]: cri-containerd-fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069.scope: Deactivated successfully. May 10 00:58:10.062000 audit: BPF prog-id=77 op=UNLOAD May 10 00:58:10.073059 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069-rootfs.mount: Deactivated successfully. May 10 00:58:10.137851 kubelet[1601]: I0510 00:58:10.137521 1601 kubelet_node_status.go:497] "Fast updating node status as it just became ready" May 10 00:58:10.284711 env[1243]: time="2025-05-10T00:58:10.284676965Z" level=info msg="shim disconnected" id=fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069 May 10 00:58:10.285001 env[1243]: time="2025-05-10T00:58:10.284985571Z" level=warning msg="cleaning up after shim disconnected" id=fd15ff1766691cdfc1f808cf9cfcb689af84395be8cf065f1eae453371e54069 namespace=k8s.io May 10 00:58:10.285063 env[1243]: time="2025-05-10T00:58:10.285050363Z" level=info msg="cleaning up dead shim" May 10 00:58:10.290195 env[1243]: time="2025-05-10T00:58:10.290174016Z" level=warning msg="cleanup warnings time=\"2025-05-10T00:58:10Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2094 runtime=io.containerd.runc.v2\n" May 10 00:58:10.868493 kubelet[1601]: E0510 00:58:10.868453 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:10.920490 kubelet[1601]: I0510 00:58:10.920463 1601 topology_manager.go:215] "Topology Admit Handler" podUID="9319b353-947f-4768-9c75-ed4a590c876a" podNamespace="default" podName="nginx-deployment-85f456d6dd-b9dxm" May 10 00:58:10.923852 systemd[1]: Created slice kubepods-besteffort-pod9319b353_947f_4768_9c75_ed4a590c876a.slice. May 10 00:58:10.957282 kubelet[1601]: I0510 00:58:10.957244 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-r6mhd\" (UniqueName: \"kubernetes.io/projected/9319b353-947f-4768-9c75-ed4a590c876a-kube-api-access-r6mhd\") pod \"nginx-deployment-85f456d6dd-b9dxm\" (UID: \"9319b353-947f-4768-9c75-ed4a590c876a\") " pod="default/nginx-deployment-85f456d6dd-b9dxm" May 10 00:58:10.962233 systemd[1]: Created slice kubepods-besteffort-podca4190f3_3476_49a9_b2a7_451764a7cfcc.slice. May 10 00:58:10.963792 env[1243]: time="2025-05-10T00:58:10.963773651Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-g62lz,Uid:ca4190f3-3476-49a9-b2a7-451764a7cfcc,Namespace:calico-system,Attempt:0,}" May 10 00:58:10.978053 env[1243]: time="2025-05-10T00:58:10.978027117Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.29.3\"" May 10 00:58:11.003510 env[1243]: time="2025-05-10T00:58:11.003461635Z" level=error msg="Failed to destroy network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.004453 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30-shm.mount: Deactivated successfully. May 10 00:58:11.004858 env[1243]: time="2025-05-10T00:58:11.004838111Z" level=error msg="encountered an error cleaning up failed sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.005032 env[1243]: time="2025-05-10T00:58:11.004920297Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-g62lz,Uid:ca4190f3-3476-49a9-b2a7-451764a7cfcc,Namespace:calico-system,Attempt:0,} failed, error" error="failed to setup network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.005272 kubelet[1601]: E0510 00:58:11.005248 1601 remote_runtime.go:193] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.005314 kubelet[1601]: E0510 00:58:11.005289 1601 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-g62lz" May 10 00:58:11.005314 kubelet[1601]: E0510 00:58:11.005301 1601 kuberuntime_manager.go:1166] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-g62lz" May 10 00:58:11.005358 kubelet[1601]: E0510 00:58:11.005325 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-g62lz_calico-system(ca4190f3-3476-49a9-b2a7-451764a7cfcc)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-g62lz_calico-system(ca4190f3-3476-49a9-b2a7-451764a7cfcc)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-g62lz" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" May 10 00:58:11.226417 env[1243]: time="2025-05-10T00:58:11.226032647Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-85f456d6dd-b9dxm,Uid:9319b353-947f-4768-9c75-ed4a590c876a,Namespace:default,Attempt:0,}" May 10 00:58:11.241000 audit[2150]: NETFILTER_CFG table=filter:65 family=2 entries=8 op=nft_register_rule pid=2150 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:11.241000 audit[2150]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7fff58420dc0 a2=0 a3=7fff58420dac items=0 ppid=1807 pid=2150 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:11.241000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:11.245000 audit[2150]: NETFILTER_CFG table=nat:66 family=2 entries=34 op=nft_register_chain pid=2150 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:11.245000 audit[2150]: SYSCALL arch=c000003e syscall=46 success=yes exit=11236 a0=3 a1=7fff58420dc0 a2=0 a3=7fff58420dac items=0 ppid=1807 pid=2150 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:11.245000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:11.259117 env[1243]: time="2025-05-10T00:58:11.259076137Z" level=error msg="Failed to destroy network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.259388 env[1243]: time="2025-05-10T00:58:11.259300687Z" level=error msg="encountered an error cleaning up failed sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.259417 env[1243]: time="2025-05-10T00:58:11.259398304Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-85f456d6dd-b9dxm,Uid:9319b353-947f-4768-9c75-ed4a590c876a,Namespace:default,Attempt:0,} failed, error" error="failed to setup network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.259529 kubelet[1601]: E0510 00:58:11.259506 1601 remote_runtime.go:193] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:11.259567 kubelet[1601]: E0510 00:58:11.259542 1601 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-85f456d6dd-b9dxm" May 10 00:58:11.259567 kubelet[1601]: E0510 00:58:11.259554 1601 kuberuntime_manager.go:1166] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-85f456d6dd-b9dxm" May 10 00:58:11.259609 kubelet[1601]: E0510 00:58:11.259578 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"nginx-deployment-85f456d6dd-b9dxm_default(9319b353-947f-4768-9c75-ed4a590c876a)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"nginx-deployment-85f456d6dd-b9dxm_default(9319b353-947f-4768-9c75-ed4a590c876a)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-85f456d6dd-b9dxm" podUID="9319b353-947f-4768-9c75-ed4a590c876a" May 10 00:58:11.869414 kubelet[1601]: E0510 00:58:11.869345 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:11.968103 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a-shm.mount: Deactivated successfully. May 10 00:58:11.979614 kubelet[1601]: I0510 00:58:11.978993 1601 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" May 10 00:58:11.979872 env[1243]: time="2025-05-10T00:58:11.979844153Z" level=info msg="StopPodSandbox for \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\"" May 10 00:58:11.980637 kubelet[1601]: I0510 00:58:11.980380 1601 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" May 10 00:58:11.980724 env[1243]: time="2025-05-10T00:58:11.980702142Z" level=info msg="StopPodSandbox for \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\"" May 10 00:58:12.004518 env[1243]: time="2025-05-10T00:58:12.004476770Z" level=error msg="StopPodSandbox for \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\" failed" error="failed to destroy network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:12.004833 kubelet[1601]: E0510 00:58:12.004712 1601 remote_runtime.go:222] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" May 10 00:58:12.004833 kubelet[1601]: E0510 00:58:12.004752 1601 kuberuntime_manager.go:1375] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30"} May 10 00:58:12.004833 kubelet[1601]: E0510 00:58:12.004792 1601 kuberuntime_manager.go:1075] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"ca4190f3-3476-49a9-b2a7-451764a7cfcc\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" May 10 00:58:12.004833 kubelet[1601]: E0510 00:58:12.004808 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"ca4190f3-3476-49a9-b2a7-451764a7cfcc\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-g62lz" podUID="ca4190f3-3476-49a9-b2a7-451764a7cfcc" May 10 00:58:12.006374 env[1243]: time="2025-05-10T00:58:12.006351700Z" level=error msg="StopPodSandbox for \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\" failed" error="failed to destroy network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" May 10 00:58:12.006594 kubelet[1601]: E0510 00:58:12.006506 1601 remote_runtime.go:222] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" May 10 00:58:12.006594 kubelet[1601]: E0510 00:58:12.006545 1601 kuberuntime_manager.go:1375] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a"} May 10 00:58:12.006594 kubelet[1601]: E0510 00:58:12.006561 1601 kuberuntime_manager.go:1075] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"9319b353-947f-4768-9c75-ed4a590c876a\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" May 10 00:58:12.006594 kubelet[1601]: E0510 00:58:12.006571 1601 pod_workers.go:1298] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"9319b353-947f-4768-9c75-ed4a590c876a\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-85f456d6dd-b9dxm" podUID="9319b353-947f-4768-9c75-ed4a590c876a" May 10 00:58:12.313913 update_engine[1236]: I0510 00:58:12.313889 1236 update_attempter.cc:509] Updating boot flags... May 10 00:58:12.870048 kubelet[1601]: E0510 00:58:12.870007 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:13.870867 kubelet[1601]: E0510 00:58:13.870840 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:14.871712 kubelet[1601]: E0510 00:58:14.871687 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:15.665316 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1031792813.mount: Deactivated successfully. May 10 00:58:15.687164 env[1243]: time="2025-05-10T00:58:15.687122167Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:15.688342 env[1243]: time="2025-05-10T00:58:15.688319492Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:042163432abcec06b8077b24973b223a5f4cfdb35d85c3816f5d07a13d51afae,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:15.689601 env[1243]: time="2025-05-10T00:58:15.689580322Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/node:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:15.690943 env[1243]: time="2025-05-10T00:58:15.690920318Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node@sha256:750e267b4f8217e0ca9e4107228370190d1a2499b72112ad04370ab9b4553916,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:15.691346 env[1243]: time="2025-05-10T00:58:15.691321724Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.29.3\" returns image reference \"sha256:042163432abcec06b8077b24973b223a5f4cfdb35d85c3816f5d07a13d51afae\"" May 10 00:58:15.702178 env[1243]: time="2025-05-10T00:58:15.702142238Z" level=info msg="CreateContainer within sandbox \"d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" May 10 00:58:15.708714 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4209356452.mount: Deactivated successfully. May 10 00:58:15.710621 env[1243]: time="2025-05-10T00:58:15.710600098Z" level=info msg="CreateContainer within sandbox \"d6bde0c5952e338d5702f55a27f1d71e38c1b0a8157616f2b8d3bb7d426d68b6\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"e63d722b92a282c68f62835031b9a04d5b629aaa38853820ebb37796a1e5cb34\"" May 10 00:58:15.711015 env[1243]: time="2025-05-10T00:58:15.711001970Z" level=info msg="StartContainer for \"e63d722b92a282c68f62835031b9a04d5b629aaa38853820ebb37796a1e5cb34\"" May 10 00:58:15.721015 systemd[1]: Started cri-containerd-e63d722b92a282c68f62835031b9a04d5b629aaa38853820ebb37796a1e5cb34.scope. May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.734931 kernel: kauditd_printk_skb: 40 callbacks suppressed May 10 00:58:15.734971 kernel: audit: type=1400 audit(1746838695.733:535): avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001bd6b0 a2=3c a3=7f19dc6d82f8 items=0 ppid=1718 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:15.741017 kernel: audit: type=1300 audit(1746838695.733:535): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001bd6b0 a2=3c a3=7f19dc6d82f8 items=0 ppid=1718 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:15.733000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6536336437323262393261323832633638663632383335303331623961 May 10 00:58:15.744572 kernel: audit: type=1327 audit(1746838695.733:535): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6536336437323262393261323832633638663632383335303331623961 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.749688 kernel: audit: type=1400 audit(1746838695.733:536): avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.749727 kernel: audit: type=1400 audit(1746838695.733:536): avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.755684 kernel: audit: type=1400 audit(1746838695.733:536): avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.755714 kernel: audit: type=1400 audit(1746838695.733:536): avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.755731 kernel: audit: type=1400 audit(1746838695.733:536): avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.760544 kernel: audit: type=1400 audit(1746838695.733:536): avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.764673 kernel: audit: type=1400 audit(1746838695.733:536): avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit: BPF prog-id=78 op=LOAD May 10 00:58:15.733000 audit[2240]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001bd9d8 a2=78 a3=c000024a78 items=0 ppid=1718 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:15.733000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6536336437323262393261323832633638663632383335303331623961 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit: BPF prog-id=79 op=LOAD May 10 00:58:15.733000 audit[2240]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c0001bd770 a2=78 a3=c000024ac8 items=0 ppid=1718 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:15.733000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6536336437323262393261323832633638663632383335303331623961 May 10 00:58:15.733000 audit: BPF prog-id=79 op=UNLOAD May 10 00:58:15.733000 audit: BPF prog-id=78 op=UNLOAD May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { perfmon } for pid=2240 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit[2240]: AVC avc: denied { bpf } for pid=2240 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:15.733000 audit: BPF prog-id=80 op=LOAD May 10 00:58:15.733000 audit[2240]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001bdc30 a2=78 a3=c000024b58 items=0 ppid=1718 pid=2240 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:15.733000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6536336437323262393261323832633638663632383335303331623961 May 10 00:58:15.770193 env[1243]: time="2025-05-10T00:58:15.770168936Z" level=info msg="StartContainer for \"e63d722b92a282c68f62835031b9a04d5b629aaa38853820ebb37796a1e5cb34\" returns successfully" May 10 00:58:15.824493 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. May 10 00:58:15.824552 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. May 10 00:58:15.872770 kubelet[1601]: E0510 00:58:15.872742 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:15.997410 kubelet[1601]: I0510 00:58:15.997316 1601 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-2pbfc" podStartSLOduration=3.161887835 podStartE2EDuration="16.9973032s" podCreationTimestamp="2025-05-10 00:57:59 +0000 UTC" firstStartedPulling="2025-05-10 00:58:01.856827905 +0000 UTC m=+3.327329354" lastFinishedPulling="2025-05-10 00:58:15.692243266 +0000 UTC m=+17.162744719" observedRunningTime="2025-05-10 00:58:15.996068896 +0000 UTC m=+17.466570361" watchObservedRunningTime="2025-05-10 00:58:15.9973032 +0000 UTC m=+17.467804658" May 10 00:58:16.873279 kubelet[1601]: E0510 00:58:16.873241 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:16.957000 audit[2345]: AVC avc: denied { write } for pid=2345 comm="tee" name="fd" dev="proc" ino=31041 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 May 10 00:58:16.957000 audit[2345]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd1298ba22 a2=241 a3=1b6 items=1 ppid=2313 pid=2345 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:16.957000 audit: CWD cwd="/etc/service/enabled/bird6/log" May 10 00:58:16.957000 audit: PATH item=0 name="/dev/fd/63" inode=31029 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:16.957000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 May 10 00:58:16.963000 audit[2353]: AVC avc: denied { write } for pid=2353 comm="tee" name="fd" dev="proc" ino=29975 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 May 10 00:58:16.963000 audit[2353]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffc5201da12 a2=241 a3=1b6 items=1 ppid=2315 pid=2353 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:16.963000 audit: CWD cwd="/etc/service/enabled/allocate-tunnel-addrs/log" May 10 00:58:16.963000 audit: PATH item=0 name="/dev/fd/63" inode=31032 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:16.963000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 May 10 00:58:16.974000 audit[2355]: AVC avc: denied { write } for pid=2355 comm="tee" name="fd" dev="proc" ino=29982 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 May 10 00:58:16.975000 audit[2358]: AVC avc: denied { write } for pid=2358 comm="tee" name="fd" dev="proc" ino=29985 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 May 10 00:58:16.975000 audit[2358]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fffd7c1da23 a2=241 a3=1b6 items=1 ppid=2307 pid=2358 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:16.975000 audit: CWD cwd="/etc/service/enabled/bird/log" May 10 00:58:16.975000 audit: PATH item=0 name="/dev/fd/63" inode=31036 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:16.975000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 May 10 00:58:16.974000 audit[2355]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffdc3923a22 a2=241 a3=1b6 items=1 ppid=2310 pid=2355 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:16.974000 audit: CWD cwd="/etc/service/enabled/confd/log" May 10 00:58:16.974000 audit: PATH item=0 name="/dev/fd/63" inode=31035 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:16.974000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 May 10 00:58:16.983000 audit[2377]: AVC avc: denied { write } for pid=2377 comm="tee" name="fd" dev="proc" ino=29996 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 May 10 00:58:16.987740 kubelet[1601]: I0510 00:58:16.987373 1601 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" May 10 00:58:16.983000 audit[2377]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffecd8a7a13 a2=241 a3=1b6 items=1 ppid=2308 pid=2377 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:16.983000 audit: CWD cwd="/etc/service/enabled/node-status-reporter/log" May 10 00:58:16.983000 audit: PATH item=0 name="/dev/fd/63" inode=29988 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:16.983000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 May 10 00:58:16.989000 audit[2380]: AVC avc: denied { write } for pid=2380 comm="tee" name="fd" dev="proc" ino=30000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 May 10 00:58:16.989000 audit[2366]: AVC avc: denied { write } for pid=2366 comm="tee" name="fd" dev="proc" ino=31047 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 May 10 00:58:16.989000 audit[2366]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd0d337a24 a2=241 a3=1b6 items=1 ppid=2311 pid=2366 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:16.989000 audit: CWD cwd="/etc/service/enabled/cni/log" May 10 00:58:16.989000 audit: PATH item=0 name="/dev/fd/63" inode=29970 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:16.989000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 May 10 00:58:16.989000 audit[2380]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd98173a22 a2=241 a3=1b6 items=1 ppid=2323 pid=2380 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:16.989000 audit: CWD cwd="/etc/service/enabled/felix/log" May 10 00:58:16.989000 audit: PATH item=0 name="/dev/fd/63" inode=29993 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:16.989000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.081000 audit: BPF prog-id=81 op=LOAD May 10 00:58:17.081000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffc071fd710 a2=98 a3=3 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.081000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.081000 audit: BPF prog-id=81 op=UNLOAD May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit: BPF prog-id=82 op=LOAD May 10 00:58:17.082000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffc071fd4f0 a2=74 a3=540051 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.082000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.082000 audit: BPF prog-id=82 op=UNLOAD May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.082000 audit: BPF prog-id=83 op=LOAD May 10 00:58:17.082000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffc071fd520 a2=94 a3=2 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.082000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.082000 audit: BPF prog-id=83 op=UNLOAD May 10 00:58:17.147000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit: BPF prog-id=84 op=LOAD May 10 00:58:17.147000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffc071fd3e0 a2=40 a3=1 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.147000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.147000 audit: BPF prog-id=84 op=UNLOAD May 10 00:58:17.147000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.147000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=0 a1=7ffc071fd4b0 a2=50 a3=7ffc071fd590 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.147000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.154000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.154000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffc071fd3f0 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.154000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.154000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.154000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc071fd420 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.154000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.154000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.154000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc071fd330 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.154000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.154000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.154000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffc071fd440 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.154000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.154000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.154000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffc071fd420 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.154000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.154000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.154000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffc071fd410 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.154000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffc071fd440 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.155000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc071fd420 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.155000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc071fd440 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.155000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffc071fd410 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.155000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffc071fd480 a2=28 a3=0 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.155000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.155000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffc071fd230 a2=50 a3=1 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.155000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.155000 audit: BPF prog-id=85 op=LOAD May 10 00:58:17.155000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffc071fd230 a2=94 a3=5 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.155000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.156000 audit: BPF prog-id=85 op=UNLOAD May 10 00:58:17.156000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffc071fd2e0 a2=50 a3=1 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.156000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.156000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=16 a1=7ffc071fd400 a2=4 a3=38 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.156000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.156000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.156000 audit[2400]: AVC avc: denied { confidentiality } for pid=2400 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:17.156000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffc071fd450 a2=94 a3=6 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.156000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { confidentiality } for pid=2400 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:17.157000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffc071fcc00 a2=94 a3=83 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.157000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { perfmon } for pid=2400 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { bpf } for pid=2400 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.157000 audit[2400]: AVC avc: denied { confidentiality } for pid=2400 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:17.157000 audit[2400]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffc071fcc00 a2=94 a3=83 items=0 ppid=2324 pid=2400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.157000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit: BPF prog-id=86 op=LOAD May 10 00:58:17.162000 audit[2403]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffe3a3dd8c0 a2=98 a3=1999999999999999 items=0 ppid=2324 pid=2403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.162000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F May 10 00:58:17.162000 audit: BPF prog-id=86 op=UNLOAD May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit: BPF prog-id=87 op=LOAD May 10 00:58:17.162000 audit[2403]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffe3a3dd7a0 a2=74 a3=ffff items=0 ppid=2324 pid=2403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.162000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F May 10 00:58:17.162000 audit: BPF prog-id=87 op=UNLOAD May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { perfmon } for pid=2403 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit[2403]: AVC avc: denied { bpf } for pid=2403 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.162000 audit: BPF prog-id=88 op=LOAD May 10 00:58:17.162000 audit[2403]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffe3a3dd7e0 a2=40 a3=7ffe3a3dd9c0 items=0 ppid=2324 pid=2403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.162000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F May 10 00:58:17.162000 audit: BPF prog-id=88 op=UNLOAD May 10 00:58:17.250669 systemd-networkd[1061]: vxlan.calico: Link UP May 10 00:58:17.250675 systemd-networkd[1061]: vxlan.calico: Gained carrier May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit: BPF prog-id=89 op=LOAD May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff06d2ea70 a2=98 a3=ffffffff items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit: BPF prog-id=89 op=UNLOAD May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit: BPF prog-id=90 op=LOAD May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff06d2e880 a2=74 a3=540051 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit: BPF prog-id=90 op=UNLOAD May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit: BPF prog-id=91 op=LOAD May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7fff06d2e8b0 a2=94 a3=2 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit: BPF prog-id=91 op=UNLOAD May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fff06d2e780 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff06d2e7b0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff06d2e6c0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fff06d2e7d0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fff06d2e7b0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fff06d2e7a0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fff06d2e7d0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff06d2e7b0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff06d2e7d0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7fff06d2e7a0 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=12 a1=7fff06d2e810 a2=28 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit: BPF prog-id=92 op=LOAD May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7fff06d2e680 a2=40 a3=0 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit: BPF prog-id=92 op=UNLOAD May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=0 a1=7fff06d2e670 a2=50 a3=2800 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=0 a1=7fff06d2e670 a2=50 a3=2800 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit: BPF prog-id=93 op=LOAD May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7fff06d2de90 a2=94 a3=2 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.270000 audit: BPF prog-id=93 op=UNLOAD May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { perfmon } for pid=2451 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit[2451]: AVC avc: denied { bpf } for pid=2451 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.270000 audit: BPF prog-id=94 op=LOAD May 10 00:58:17.270000 audit[2451]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7fff06d2df90 a2=94 a3=30 items=0 ppid=2324 pid=2451 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.270000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit: BPF prog-id=95 op=LOAD May 10 00:58:17.279000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=3 a0=5 a1=7ffd0ccd1150 a2=98 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.279000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.279000 audit: BPF prog-id=95 op=UNLOAD May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit: BPF prog-id=96 op=LOAD May 10 00:58:17.279000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffd0ccd0f30 a2=74 a3=540051 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.279000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.279000 audit: BPF prog-id=96 op=UNLOAD May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.279000 audit: BPF prog-id=97 op=LOAD May 10 00:58:17.279000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffd0ccd0f60 a2=94 a3=2 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.279000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.279000 audit: BPF prog-id=97 op=UNLOAD May 10 00:58:17.367000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit: BPF prog-id=98 op=LOAD May 10 00:58:17.367000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffd0ccd0e20 a2=40 a3=1 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.367000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.367000 audit: BPF prog-id=98 op=UNLOAD May 10 00:58:17.367000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.367000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=0 a1=7ffd0ccd0ef0 a2=50 a3=7ffd0ccd0fd0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.367000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.373000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.373000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffd0ccd0e30 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.373000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffd0ccd0e60 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffd0ccd0d70 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffd0ccd0e80 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffd0ccd0e60 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffd0ccd0e50 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffd0ccd0e80 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffd0ccd0e60 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffd0ccd0e80 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=12 a1=7ffd0ccd0e50 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.374000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.374000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=12 a1=7ffd0ccd0ec0 a2=28 a3=0 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.374000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffd0ccd0c70 a2=50 a3=1 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.375000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit: BPF prog-id=99 op=LOAD May 10 00:58:17.375000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffd0ccd0c70 a2=94 a3=5 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.375000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.375000 audit: BPF prog-id=99 op=UNLOAD May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=0 a1=7ffd0ccd0d20 a2=50 a3=1 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.375000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=16 a1=7ffd0ccd0e40 a2=4 a3=38 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.375000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.375000 audit[2453]: AVC avc: denied { confidentiality } for pid=2453 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:17.375000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffd0ccd0e90 a2=94 a3=6 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.375000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { confidentiality } for pid=2453 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:17.376000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffd0ccd0640 a2=94 a3=83 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.376000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { perfmon } for pid=2453 comm="bpftool" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.376000 audit[2453]: AVC avc: denied { confidentiality } for pid=2453 comm="bpftool" lockdown_reason="use of bpf to read kernel RAM" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:17.376000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=no exit=-22 a0=5 a1=7ffd0ccd0640 a2=94 a3=83 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.376000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.377000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.377000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffd0ccd2080 a2=10 a3=f1f01000 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.377000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.377000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.377000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffd0ccd1f20 a2=10 a3=3 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.377000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.377000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.377000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffd0ccd1ec0 a2=10 a3=3 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.377000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.377000 audit[2453]: AVC avc: denied { bpf } for pid=2453 comm="bpftool" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:17.377000 audit[2453]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=7ffd0ccd1ec0 a2=10 a3=7 items=0 ppid=2324 pid=2453 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.377000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 May 10 00:58:17.380000 audit: BPF prog-id=94 op=UNLOAD May 10 00:58:17.420000 audit[2489]: NETFILTER_CFG table=mangle:67 family=2 entries=16 op=nft_register_chain pid=2489 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:17.420000 audit[2489]: SYSCALL arch=c000003e syscall=46 success=yes exit=6868 a0=3 a1=7fffe143a1b0 a2=0 a3=7fffe143a19c items=0 ppid=2324 pid=2489 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.420000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:17.433000 audit[2487]: NETFILTER_CFG table=nat:68 family=2 entries=15 op=nft_register_chain pid=2487 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:17.433000 audit[2487]: SYSCALL arch=c000003e syscall=46 success=yes exit=5084 a0=3 a1=7ffe35d73d10 a2=0 a3=7ffe35d73cfc items=0 ppid=2324 pid=2487 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.433000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:17.434000 audit[2486]: NETFILTER_CFG table=raw:69 family=2 entries=21 op=nft_register_chain pid=2486 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:17.434000 audit[2486]: SYSCALL arch=c000003e syscall=46 success=yes exit=8452 a0=3 a1=7fff24a90d40 a2=0 a3=7fff24a90d2c items=0 ppid=2324 pid=2486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.434000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:17.435000 audit[2490]: NETFILTER_CFG table=filter:70 family=2 entries=39 op=nft_register_chain pid=2490 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:17.435000 audit[2490]: SYSCALL arch=c000003e syscall=46 success=yes exit=18968 a0=3 a1=7ffdecbd0090 a2=0 a3=7ffdecbd007c items=0 ppid=2324 pid=2490 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:17.435000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:17.873925 kubelet[1601]: E0510 00:58:17.873889 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:18.861948 kubelet[1601]: E0510 00:58:18.861906 1601 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:18.874190 kubelet[1601]: E0510 00:58:18.874161 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:18.998786 systemd-networkd[1061]: vxlan.calico: Gained IPv6LL May 10 00:58:19.875250 kubelet[1601]: E0510 00:58:19.875225 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:20.875671 kubelet[1601]: E0510 00:58:20.875623 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:21.876937 kubelet[1601]: E0510 00:58:21.876866 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:22.877461 kubelet[1601]: E0510 00:58:22.877431 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:23.627766 kubelet[1601]: I0510 00:58:23.627745 1601 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" May 10 00:58:23.640130 systemd[1]: run-containerd-runc-k8s.io-e63d722b92a282c68f62835031b9a04d5b629aaa38853820ebb37796a1e5cb34-runc.DX5b01.mount: Deactivated successfully. May 10 00:58:23.877919 kubelet[1601]: E0510 00:58:23.877835 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:24.637080 systemd[1]: run-containerd-runc-k8s.io-e63d722b92a282c68f62835031b9a04d5b629aaa38853820ebb37796a1e5cb34-runc.9vtWWP.mount: Deactivated successfully. May 10 00:58:24.878202 kubelet[1601]: E0510 00:58:24.878178 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:25.879246 kubelet[1601]: E0510 00:58:25.879216 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:25.959863 env[1243]: time="2025-05-10T00:58:25.959829955Z" level=info msg="StopPodSandbox for \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\"" May 10 00:58:25.960472 env[1243]: time="2025-05-10T00:58:25.959801380Z" level=info msg="StopPodSandbox for \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\"" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.019 [INFO][2586] cni-plugin/k8s.go 608: Cleaning up netns ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.019 [INFO][2586] cni-plugin/dataplane_linux.go 559: Deleting workload's device in netns. ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" iface="eth0" netns="/var/run/netns/cni-e6b92ec6-ace7-3746-190b-eeb70805d6e7" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.019 [INFO][2586] cni-plugin/dataplane_linux.go 570: Entered netns, deleting veth. ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" iface="eth0" netns="/var/run/netns/cni-e6b92ec6-ace7-3746-190b-eeb70805d6e7" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.021 [INFO][2586] cni-plugin/dataplane_linux.go 597: Workload's veth was already gone. Nothing to do. ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" iface="eth0" netns="/var/run/netns/cni-e6b92ec6-ace7-3746-190b-eeb70805d6e7" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.021 [INFO][2586] cni-plugin/k8s.go 615: Releasing IP address(es) ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.021 [INFO][2586] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.175 [INFO][2599] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" HandleID="k8s-pod-network.e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" Workload="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.175 [INFO][2599] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.175 [INFO][2599] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.184 [WARNING][2599] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" HandleID="k8s-pod-network.e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" Workload="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.184 [INFO][2599] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" HandleID="k8s-pod-network.e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" Workload="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.185 [INFO][2599] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. May 10 00:58:26.187749 env[1243]: 2025-05-10 00:58:26.186 [INFO][2586] cni-plugin/k8s.go 621: Teardown processing complete. ContainerID="e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a" May 10 00:58:26.189485 env[1243]: time="2025-05-10T00:58:26.189460285Z" level=info msg="TearDown network for sandbox \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\" successfully" May 10 00:58:26.189555 env[1243]: time="2025-05-10T00:58:26.189540866Z" level=info msg="StopPodSandbox for \"e973c2868647ee6769314542bf7707eb22a645357e5035743de6ff1f751fc57a\" returns successfully" May 10 00:58:26.189604 systemd[1]: run-netns-cni\x2de6b92ec6\x2dace7\x2d3746\x2d190b\x2deeb70805d6e7.mount: Deactivated successfully. May 10 00:58:26.190738 env[1243]: time="2025-05-10T00:58:26.190721253Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-85f456d6dd-b9dxm,Uid:9319b353-947f-4768-9c75-ed4a590c876a,Namespace:default,Attempt:1,}" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.021 [INFO][2587] cni-plugin/k8s.go 608: Cleaning up netns ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.021 [INFO][2587] cni-plugin/dataplane_linux.go 559: Deleting workload's device in netns. ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" iface="eth0" netns="/var/run/netns/cni-cba4dad8-9596-eb44-0f60-8edbab592cde" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.021 [INFO][2587] cni-plugin/dataplane_linux.go 570: Entered netns, deleting veth. ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" iface="eth0" netns="/var/run/netns/cni-cba4dad8-9596-eb44-0f60-8edbab592cde" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.022 [INFO][2587] cni-plugin/dataplane_linux.go 597: Workload's veth was already gone. Nothing to do. ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" iface="eth0" netns="/var/run/netns/cni-cba4dad8-9596-eb44-0f60-8edbab592cde" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.022 [INFO][2587] cni-plugin/k8s.go 615: Releasing IP address(es) ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.022 [INFO][2587] cni-plugin/utils.go 188: Calico CNI releasing IP address ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.175 [INFO][2601] ipam/ipam_plugin.go 412: Releasing address using handleID ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" HandleID="k8s-pod-network.9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" Workload="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.176 [INFO][2601] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.185 [INFO][2601] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.192 [WARNING][2601] ipam/ipam_plugin.go 429: Asked to release address but it doesn't exist. Ignoring ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" HandleID="k8s-pod-network.9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" Workload="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.192 [INFO][2601] ipam/ipam_plugin.go 440: Releasing address using workloadID ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" HandleID="k8s-pod-network.9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" Workload="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.199 [INFO][2601] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. May 10 00:58:26.202438 env[1243]: 2025-05-10 00:58:26.200 [INFO][2587] cni-plugin/k8s.go 621: Teardown processing complete. ContainerID="9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30" May 10 00:58:26.204005 env[1243]: time="2025-05-10T00:58:26.203771448Z" level=info msg="TearDown network for sandbox \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\" successfully" May 10 00:58:26.204005 env[1243]: time="2025-05-10T00:58:26.203796579Z" level=info msg="StopPodSandbox for \"9f0b8bce93df19bfafb7e6780e4ca57f1ac4161a563af5246346fa227d964e30\" returns successfully" May 10 00:58:26.203370 systemd[1]: run-netns-cni\x2dcba4dad8\x2d9596\x2deb44\x2d0f60\x2d8edbab592cde.mount: Deactivated successfully. May 10 00:58:26.204405 env[1243]: time="2025-05-10T00:58:26.204389847Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-g62lz,Uid:ca4190f3-3476-49a9-b2a7-451764a7cfcc,Namespace:calico-system,Attempt:1,}" May 10 00:58:26.278494 systemd-networkd[1061]: calic0434be768c: Link UP May 10 00:58:26.280918 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready May 10 00:58:26.280959 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): calic0434be768c: link becomes ready May 10 00:58:26.281024 systemd-networkd[1061]: calic0434be768c: Gained carrier May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.224 [INFO][2612] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0 nginx-deployment-85f456d6dd- default 9319b353-947f-4768-9c75-ed4a590c876a 1103 0 2025-05-10 00:58:10 +0000 UTC map[app:nginx pod-template-hash:85f456d6dd projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.67.124.140 nginx-deployment-85f456d6dd-b9dxm eth0 default [] [] [kns.default ksa.default.default] calic0434be768c [] []}} ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.224 [INFO][2612] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.251 [INFO][2639] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" HandleID="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Workload="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.258 [INFO][2639] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" HandleID="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Workload="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0003133d0), Attrs:map[string]string{"namespace":"default", "node":"10.67.124.140", "pod":"nginx-deployment-85f456d6dd-b9dxm", "timestamp":"2025-05-10 00:58:26.251588666 +0000 UTC"}, Hostname:"10.67.124.140", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.258 [INFO][2639] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.258 [INFO][2639] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.258 [INFO][2639] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.124.140' May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.259 [INFO][2639] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.265 [INFO][2639] ipam/ipam.go 372: Looking up existing affinities for host host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.267 [INFO][2639] ipam/ipam.go 489: Trying affinity for 192.168.104.64/26 host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.267 [INFO][2639] ipam/ipam.go 155: Attempting to load block cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.268 [INFO][2639] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.268 [INFO][2639] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.104.64/26 handle="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.269 [INFO][2639] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2 May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.271 [INFO][2639] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.104.64/26 handle="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.273 [INFO][2639] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.104.65/26] block=192.168.104.64/26 handle="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.273 [INFO][2639] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.104.65/26] handle="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" host="10.67.124.140" May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.273 [INFO][2639] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. May 10 00:58:26.285977 env[1243]: 2025-05-10 00:58:26.273 [INFO][2639] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.104.65/26] IPv6=[] ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" HandleID="k8s-pod-network.042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Workload="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.286461 env[1243]: 2025-05-10 00:58:26.274 [INFO][2612] cni-plugin/k8s.go 386: Populated endpoint ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0", GenerateName:"nginx-deployment-85f456d6dd-", Namespace:"default", SelfLink:"", UID:"9319b353-947f-4768-9c75-ed4a590c876a", ResourceVersion:"1103", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 58, 10, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"85f456d6dd", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"", Pod:"nginx-deployment-85f456d6dd-b9dxm", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.104.65/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calic0434be768c", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:26.286461 env[1243]: 2025-05-10 00:58:26.274 [INFO][2612] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.104.65/32] ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.286461 env[1243]: 2025-05-10 00:58:26.274 [INFO][2612] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calic0434be768c ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.286461 env[1243]: 2025-05-10 00:58:26.281 [INFO][2612] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.286461 env[1243]: 2025-05-10 00:58:26.281 [INFO][2612] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0", GenerateName:"nginx-deployment-85f456d6dd-", Namespace:"default", SelfLink:"", UID:"9319b353-947f-4768-9c75-ed4a590c876a", ResourceVersion:"1103", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 58, 10, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"85f456d6dd", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2", Pod:"nginx-deployment-85f456d6dd-b9dxm", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.104.65/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calic0434be768c", MAC:"ba:69:07:5b:3f:96", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:26.286461 env[1243]: 2025-05-10 00:58:26.284 [INFO][2612] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2" Namespace="default" Pod="nginx-deployment-85f456d6dd-b9dxm" WorkloadEndpoint="10.67.124.140-k8s-nginx--deployment--85f456d6dd--b9dxm-eth0" May 10 00:58:26.294000 audit[2664]: NETFILTER_CFG table=filter:71 family=2 entries=34 op=nft_register_chain pid=2664 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:26.295973 kernel: kauditd_printk_skb: 548 callbacks suppressed May 10 00:58:26.296014 kernel: audit: type=1325 audit(1746838706.294:643): table=filter:71 family=2 entries=34 op=nft_register_chain pid=2664 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:26.294000 audit[2664]: SYSCALL arch=c000003e syscall=46 success=yes exit=19124 a0=3 a1=7ffc15bce2b0 a2=0 a3=7ffc15bce29c items=0 ppid=2324 pid=2664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.301563 kernel: audit: type=1300 audit(1746838706.294:643): arch=c000003e syscall=46 success=yes exit=19124 a0=3 a1=7ffc15bce2b0 a2=0 a3=7ffc15bce29c items=0 ppid=2324 pid=2664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.294000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:26.304676 kernel: audit: type=1327 audit(1746838706.294:643): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:26.315045 systemd-networkd[1061]: cali0b851f73014: Link UP May 10 00:58:26.315145 systemd-networkd[1061]: cali0b851f73014: Gained carrier May 10 00:58:26.315664 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali0b851f73014: link becomes ready May 10 00:58:26.317179 env[1243]: time="2025-05-10T00:58:26.317145956Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 00:58:26.317284 env[1243]: time="2025-05-10T00:58:26.317259526Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 00:58:26.317351 env[1243]: time="2025-05-10T00:58:26.317338025Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 00:58:26.317507 env[1243]: time="2025-05-10T00:58:26.317491038Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2 pid=2677 runtime=io.containerd.runc.v2 May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.233 [INFO][2624] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.124.140-k8s-csi--node--driver--g62lz-eth0 csi-node-driver- calico-system ca4190f3-3476-49a9-b2a7-451764a7cfcc 1104 0 2025-05-10 00:57:59 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:55b7b4b9d k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 10.67.124.140 csi-node-driver-g62lz eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] cali0b851f73014 [] []}} ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.233 [INFO][2624] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.259 [INFO][2646] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" HandleID="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Workload="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.264 [INFO][2646] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" HandleID="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Workload="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc000050dc0), Attrs:map[string]string{"namespace":"calico-system", "node":"10.67.124.140", "pod":"csi-node-driver-g62lz", "timestamp":"2025-05-10 00:58:26.25959715 +0000 UTC"}, Hostname:"10.67.124.140", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.264 [INFO][2646] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.273 [INFO][2646] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.273 [INFO][2646] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.124.140' May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.275 [INFO][2646] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.284 [INFO][2646] ipam/ipam.go 372: Looking up existing affinities for host host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.292 [INFO][2646] ipam/ipam.go 489: Trying affinity for 192.168.104.64/26 host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.295 [INFO][2646] ipam/ipam.go 155: Attempting to load block cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.301 [INFO][2646] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.301 [INFO][2646] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.104.64/26 handle="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.304 [INFO][2646] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3 May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.306 [INFO][2646] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.104.64/26 handle="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.309 [INFO][2646] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.104.66/26] block=192.168.104.64/26 handle="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.309 [INFO][2646] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.104.66/26] handle="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" host="10.67.124.140" May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.309 [INFO][2646] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. May 10 00:58:26.328736 env[1243]: 2025-05-10 00:58:26.309 [INFO][2646] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.104.66/26] IPv6=[] ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" HandleID="k8s-pod-network.cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Workload="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.329151 env[1243]: 2025-05-10 00:58:26.312 [INFO][2624] cni-plugin/k8s.go 386: Populated endpoint ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-csi--node--driver--g62lz-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"ca4190f3-3476-49a9-b2a7-451764a7cfcc", ResourceVersion:"1104", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 57, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"55b7b4b9d", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"", Pod:"csi-node-driver-g62lz", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.104.66/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali0b851f73014", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:26.329151 env[1243]: 2025-05-10 00:58:26.312 [INFO][2624] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.104.66/32] ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.329151 env[1243]: 2025-05-10 00:58:26.312 [INFO][2624] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali0b851f73014 ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.329151 env[1243]: 2025-05-10 00:58:26.315 [INFO][2624] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.329151 env[1243]: 2025-05-10 00:58:26.319 [INFO][2624] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-csi--node--driver--g62lz-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"ca4190f3-3476-49a9-b2a7-451764a7cfcc", ResourceVersion:"1104", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 57, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"55b7b4b9d", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3", Pod:"csi-node-driver-g62lz", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.104.66/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali0b851f73014", MAC:"b2:3a:07:41:cc:2a", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:26.329151 env[1243]: 2025-05-10 00:58:26.324 [INFO][2624] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3" Namespace="calico-system" Pod="csi-node-driver-g62lz" WorkloadEndpoint="10.67.124.140-k8s-csi--node--driver--g62lz-eth0" May 10 00:58:26.331413 systemd[1]: Started cri-containerd-042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2.scope. May 10 00:58:26.332000 audit[2702]: NETFILTER_CFG table=filter:72 family=2 entries=38 op=nft_register_chain pid=2702 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:26.335691 kernel: audit: type=1325 audit(1746838706.332:644): table=filter:72 family=2 entries=38 op=nft_register_chain pid=2702 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:26.332000 audit[2702]: SYSCALL arch=c000003e syscall=46 success=yes exit=20336 a0=3 a1=7ffcd7a5b840 a2=0 a3=7ffcd7a5b82c items=0 ppid=2324 pid=2702 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.332000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:26.342199 kernel: audit: type=1300 audit(1746838706.332:644): arch=c000003e syscall=46 success=yes exit=20336 a0=3 a1=7ffcd7a5b840 a2=0 a3=7ffcd7a5b82c items=0 ppid=2324 pid=2702 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.342321 kernel: audit: type=1327 audit(1746838706.332:644): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:26.342000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.347805 kernel: audit: type=1400 audit(1746838706.342:645): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.347834 kernel: audit: type=1400 audit(1746838706.342:646): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.347848 kernel: audit: type=1400 audit(1746838706.342:647): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.352709 kernel: audit: type=1400 audit(1746838706.342:648): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit: BPF prog-id=100 op=LOAD May 10 00:58:26.342000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c0001bdc48 a2=10 a3=1c items=0 ppid=2677 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.342000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3034326332383237333430643739343438356138653761326365616361 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001bd6b0 a2=3c a3=c items=0 ppid=2677 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.342000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3034326332383237333430643739343438356138653761326365616361 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.342000 audit: BPF prog-id=101 op=LOAD May 10 00:58:26.342000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001bd9d8 a2=78 a3=c000025960 items=0 ppid=2677 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.342000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3034326332383237333430643739343438356138653761326365616361 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit: BPF prog-id=102 op=LOAD May 10 00:58:26.349000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001bd770 a2=78 a3=c0000259a8 items=0 ppid=2677 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.349000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3034326332383237333430643739343438356138653761326365616361 May 10 00:58:26.349000 audit: BPF prog-id=102 op=UNLOAD May 10 00:58:26.349000 audit: BPF prog-id=101 op=UNLOAD May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { perfmon } for pid=2689 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit[2689]: AVC avc: denied { bpf } for pid=2689 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.349000 audit: BPF prog-id=103 op=LOAD May 10 00:58:26.349000 audit[2689]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001bdc30 a2=78 a3=c000025db8 items=0 ppid=2677 pid=2689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.349000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3034326332383237333430643739343438356138653761326365616361 May 10 00:58:26.354569 systemd-resolved[1193]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 10 00:58:26.365560 env[1243]: time="2025-05-10T00:58:26.365527807Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 00:58:26.365659 env[1243]: time="2025-05-10T00:58:26.365633803Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 00:58:26.365775 env[1243]: time="2025-05-10T00:58:26.365746806Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 00:58:26.365934 env[1243]: time="2025-05-10T00:58:26.365912244Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3 pid=2724 runtime=io.containerd.runc.v2 May 10 00:58:26.376855 env[1243]: time="2025-05-10T00:58:26.376830484Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-85f456d6dd-b9dxm,Uid:9319b353-947f-4768-9c75-ed4a590c876a,Namespace:default,Attempt:1,} returns sandbox id \"042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2\"" May 10 00:58:26.377939 env[1243]: time="2025-05-10T00:58:26.377927507Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" May 10 00:58:26.382902 systemd[1]: Started cri-containerd-cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3.scope. May 10 00:58:26.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.388000 audit: BPF prog-id=104 op=LOAD May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000117c48 a2=10 a3=1c items=0 ppid=2724 pid=2734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.389000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6362613733303465666566636231376631643631333035656533303565 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001176b0 a2=3c a3=c items=0 ppid=2724 pid=2734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.389000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6362613733303465666566636231376631643631333035656533303565 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit: BPF prog-id=105 op=LOAD May 10 00:58:26.389000 audit[2734]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001179d8 a2=78 a3=c00019b520 items=0 ppid=2724 pid=2734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.389000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6362613733303465666566636231376631643631333035656533303565 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.389000 audit: BPF prog-id=106 op=LOAD May 10 00:58:26.389000 audit[2734]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000117770 a2=78 a3=c00019b568 items=0 ppid=2724 pid=2734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.389000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6362613733303465666566636231376631643631333035656533303565 May 10 00:58:26.390000 audit: BPF prog-id=106 op=UNLOAD May 10 00:58:26.390000 audit: BPF prog-id=105 op=UNLOAD May 10 00:58:26.390000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { perfmon } for pid=2734 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit[2734]: AVC avc: denied { bpf } for pid=2734 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:26.390000 audit: BPF prog-id=107 op=LOAD May 10 00:58:26.390000 audit[2734]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000117c30 a2=78 a3=c00019b978 items=0 ppid=2724 pid=2734 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:26.390000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6362613733303465666566636231376631643631333035656533303565 May 10 00:58:26.391800 systemd-resolved[1193]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 10 00:58:26.397388 env[1243]: time="2025-05-10T00:58:26.397368993Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-g62lz,Uid:ca4190f3-3476-49a9-b2a7-451764a7cfcc,Namespace:calico-system,Attempt:1,} returns sandbox id \"cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3\"" May 10 00:58:26.879511 kubelet[1601]: E0510 00:58:26.879471 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:27.574811 systemd-networkd[1061]: cali0b851f73014: Gained IPv6LL May 10 00:58:27.879920 kubelet[1601]: E0510 00:58:27.879834 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:28.087407 systemd-networkd[1061]: calic0434be768c: Gained IPv6LL May 10 00:58:28.726963 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1193423521.mount: Deactivated successfully. May 10 00:58:28.880264 kubelet[1601]: E0510 00:58:28.880241 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:29.707234 env[1243]: time="2025-05-10T00:58:29.707203377Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:29.708449 env[1243]: time="2025-05-10T00:58:29.708436043Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:7e2dd24abce21cd256091445aca4b7eb00774264c2b0a8714701dd7091509efa,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:29.709588 env[1243]: time="2025-05-10T00:58:29.709576483Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:29.710682 env[1243]: time="2025-05-10T00:58:29.710671117Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/nginx@sha256:beabce8f1782671ba500ddff99dd260fbf9c5ec85fb9c3162e35a3c40bafd023,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:29.711105 env[1243]: time="2025-05-10T00:58:29.711092161Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:7e2dd24abce21cd256091445aca4b7eb00774264c2b0a8714701dd7091509efa\"" May 10 00:58:29.712038 env[1243]: time="2025-05-10T00:58:29.712026687Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.29.3\"" May 10 00:58:29.713003 env[1243]: time="2025-05-10T00:58:29.712989834Z" level=info msg="CreateContainer within sandbox \"042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" May 10 00:58:29.718432 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1881896933.mount: Deactivated successfully. May 10 00:58:29.721585 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3285111148.mount: Deactivated successfully. May 10 00:58:29.728136 env[1243]: time="2025-05-10T00:58:29.728112197Z" level=info msg="CreateContainer within sandbox \"042c2827340d794485a8e7a2ceaca6c9210ecb1e7c823685ec7d0949774e52b2\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"229ae7546beda244a1565d7576eb05c3ed1c438c61dfbd022a0188d9e13cb28c\"" May 10 00:58:29.728486 env[1243]: time="2025-05-10T00:58:29.728453249Z" level=info msg="StartContainer for \"229ae7546beda244a1565d7576eb05c3ed1c438c61dfbd022a0188d9e13cb28c\"" May 10 00:58:29.743659 systemd[1]: run-containerd-runc-k8s.io-229ae7546beda244a1565d7576eb05c3ed1c438c61dfbd022a0188d9e13cb28c-runc.6IWrii.mount: Deactivated successfully. May 10 00:58:29.744822 systemd[1]: Started cri-containerd-229ae7546beda244a1565d7576eb05c3ed1c438c61dfbd022a0188d9e13cb28c.scope. May 10 00:58:29.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit: BPF prog-id=108 op=LOAD May 10 00:58:29.753000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[2776]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00011fc48 a2=10 a3=1c items=0 ppid=2677 pid=2776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:29.753000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3232396165373534366265646132343461313536356437353736656230 May 10 00:58:29.753000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.753000 audit[2776]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00011f6b0 a2=3c a3=8 items=0 ppid=2677 pid=2776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:29.753000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3232396165373534366265646132343461313536356437353736656230 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit: BPF prog-id=109 op=LOAD May 10 00:58:29.754000 audit[2776]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011f9d8 a2=78 a3=c0003500d0 items=0 ppid=2677 pid=2776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:29.754000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3232396165373534366265646132343461313536356437353736656230 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.754000 audit: BPF prog-id=110 op=LOAD May 10 00:58:29.754000 audit[2776]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00011f770 a2=78 a3=c000350118 items=0 ppid=2677 pid=2776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:29.754000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3232396165373534366265646132343461313536356437353736656230 May 10 00:58:29.755000 audit: BPF prog-id=110 op=UNLOAD May 10 00:58:29.755000 audit: BPF prog-id=109 op=UNLOAD May 10 00:58:29.755000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { perfmon } for pid=2776 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit[2776]: AVC avc: denied { bpf } for pid=2776 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:29.755000 audit: BPF prog-id=111 op=LOAD May 10 00:58:29.755000 audit[2776]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011fc30 a2=78 a3=c000350528 items=0 ppid=2677 pid=2776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:29.755000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3232396165373534366265646132343461313536356437353736656230 May 10 00:58:29.762666 env[1243]: time="2025-05-10T00:58:29.762601189Z" level=info msg="StartContainer for \"229ae7546beda244a1565d7576eb05c3ed1c438c61dfbd022a0188d9e13cb28c\" returns successfully" May 10 00:58:29.880982 kubelet[1601]: E0510 00:58:29.880952 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:30.881537 kubelet[1601]: E0510 00:58:30.881507 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:31.037273 env[1243]: time="2025-05-10T00:58:31.037218119Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/csi:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:31.037927 env[1243]: time="2025-05-10T00:58:31.037911407Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:4c37db5645f4075f8b8170eea8f14e340cb13550e0a392962f1f211ded741505,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:31.038679 env[1243]: time="2025-05-10T00:58:31.038664564Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/csi:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:31.039453 env[1243]: time="2025-05-10T00:58:31.039438387Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/csi@sha256:72455a36febc7c56ec8881007f4805caed5764026a0694e4f86a2503209b2d31,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:31.039803 env[1243]: time="2025-05-10T00:58:31.039787353Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.29.3\" returns image reference \"sha256:4c37db5645f4075f8b8170eea8f14e340cb13550e0a392962f1f211ded741505\"" May 10 00:58:31.040988 env[1243]: time="2025-05-10T00:58:31.040966152Z" level=info msg="CreateContainer within sandbox \"cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3\" for container &ContainerMetadata{Name:calico-csi,Attempt:0,}" May 10 00:58:31.047679 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount511170808.mount: Deactivated successfully. May 10 00:58:31.054853 env[1243]: time="2025-05-10T00:58:31.054835332Z" level=info msg="CreateContainer within sandbox \"cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3\" for &ContainerMetadata{Name:calico-csi,Attempt:0,} returns container id \"2c334a63416d17e745ba7e3169deb3153b4bbd8c2f240b435df7043275bd8cfe\"" May 10 00:58:31.055440 env[1243]: time="2025-05-10T00:58:31.055415358Z" level=info msg="StartContainer for \"2c334a63416d17e745ba7e3169deb3153b4bbd8c2f240b435df7043275bd8cfe\"" May 10 00:58:31.066586 systemd[1]: Started cri-containerd-2c334a63416d17e745ba7e3169deb3153b4bbd8c2f240b435df7043275bd8cfe.scope. May 10 00:58:31.072000 systemd[1]: run-containerd-runc-k8s.io-2c334a63416d17e745ba7e3169deb3153b4bbd8c2f240b435df7043275bd8cfe-runc.iF00qJ.mount: Deactivated successfully. May 10 00:58:31.080000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001496b0 a2=3c a3=7f379c03ba08 items=0 ppid=2724 pid=2829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:31.080000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3263333334613633343136643137653734356261376533313639646562 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.080000 audit: BPF prog-id=112 op=LOAD May 10 00:58:31.080000 audit[2829]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001499d8 a2=78 a3=c00039b1a8 items=0 ppid=2724 pid=2829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:31.080000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3263333334613633343136643137653734356261376533313639646562 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit: BPF prog-id=113 op=LOAD May 10 00:58:31.081000 audit[2829]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000149770 a2=78 a3=c00039b1f8 items=0 ppid=2724 pid=2829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:31.081000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3263333334613633343136643137653734356261376533313639646562 May 10 00:58:31.081000 audit: BPF prog-id=113 op=UNLOAD May 10 00:58:31.081000 audit: BPF prog-id=112 op=UNLOAD May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { perfmon } for pid=2829 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit[2829]: AVC avc: denied { bpf } for pid=2829 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:31.081000 audit: BPF prog-id=114 op=LOAD May 10 00:58:31.081000 audit[2829]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000149c30 a2=78 a3=c00039b288 items=0 ppid=2724 pid=2829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:31.081000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3263333334613633343136643137653734356261376533313639646562 May 10 00:58:31.091231 env[1243]: time="2025-05-10T00:58:31.091204083Z" level=info msg="StartContainer for \"2c334a63416d17e745ba7e3169deb3153b4bbd8c2f240b435df7043275bd8cfe\" returns successfully" May 10 00:58:31.092041 env[1243]: time="2025-05-10T00:58:31.092020374Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.29.3\"" May 10 00:58:31.881918 kubelet[1601]: E0510 00:58:31.881855 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:32.882510 kubelet[1601]: E0510 00:58:32.882487 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:33.005556 env[1243]: time="2025-05-10T00:58:33.005489567Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node-driver-registrar:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:33.012790 env[1243]: time="2025-05-10T00:58:33.012773622Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:e909e2ccf54404290b577fbddd190d036984deed184001767f820b0dddf77fd9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:33.019584 env[1243]: time="2025-05-10T00:58:33.019561384Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/calico/node-driver-registrar:v3.29.3,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:33.024513 env[1243]: time="2025-05-10T00:58:33.024496395Z" level=info msg="ImageCreate event &ImageCreate{Name:ghcr.io/flatcar/calico/node-driver-registrar@sha256:3f15090a9bb45773d1fd019455ec3d3f3746f3287c35d8013e497b38d8237324,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:33.024779 env[1243]: time="2025-05-10T00:58:33.024762047Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.29.3\" returns image reference \"sha256:e909e2ccf54404290b577fbddd190d036984deed184001767f820b0dddf77fd9\"" May 10 00:58:33.026263 env[1243]: time="2025-05-10T00:58:33.026237958Z" level=info msg="CreateContainer within sandbox \"cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3\" for container &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,}" May 10 00:58:33.032033 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2528318470.mount: Deactivated successfully. May 10 00:58:33.038709 env[1243]: time="2025-05-10T00:58:33.038684986Z" level=info msg="CreateContainer within sandbox \"cba7304efefcb17f1d61305ee305e1d38c7a5c403f149b838ba1267ac93afcc3\" for &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,} returns container id \"3a4ffb0c4ff18726b59920fdaf78f269482a07a91378eb410fded9d4dcdcf394\"" May 10 00:58:33.039089 env[1243]: time="2025-05-10T00:58:33.039075883Z" level=info msg="StartContainer for \"3a4ffb0c4ff18726b59920fdaf78f269482a07a91378eb410fded9d4dcdcf394\"" May 10 00:58:33.050623 systemd[1]: Started cri-containerd-3a4ffb0c4ff18726b59920fdaf78f269482a07a91378eb410fded9d4dcdcf394.scope. May 10 00:58:33.056084 systemd[1]: run-containerd-runc-k8s.io-3a4ffb0c4ff18726b59920fdaf78f269482a07a91378eb410fded9d4dcdcf394-runc.cbFOzk.mount: Deactivated successfully. May 10 00:58:33.071736 kernel: kauditd_printk_skb: 210 callbacks suppressed May 10 00:58:33.071811 kernel: audit: type=1400 audit(1746838713.064:705): avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071832 kernel: audit: type=1300 audit(1746838713.064:705): arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=7f512cd42cf8 items=0 ppid=2724 pid=2869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:33.064000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=7f512cd42cf8 items=0 ppid=2724 pid=2869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:33.064000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3361346666623063346666313837323662353939323066646166373866 May 10 00:58:33.075462 kernel: audit: type=1327 audit(1746838713.064:705): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3361346666623063346666313837323662353939323066646166373866 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.078728 kernel: audit: type=1400 audit(1746838713.064:706): avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.083666 kernel: audit: type=1400 audit(1746838713.064:706): avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.083697 kernel: audit: type=1400 audit(1746838713.064:706): avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.083712 kernel: audit: type=1400 audit(1746838713.064:706): avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.087193 kernel: audit: type=1400 audit(1746838713.064:706): avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.092307 env[1243]: time="2025-05-10T00:58:33.092278245Z" level=info msg="StartContainer for \"3a4ffb0c4ff18726b59920fdaf78f269482a07a91378eb410fded9d4dcdcf394\" returns successfully" May 10 00:58:33.064000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.097405 kernel: audit: type=1400 audit(1746838713.064:706): avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.097445 kernel: audit: type=1400 audit(1746838713.064:706): avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.064000 audit: BPF prog-id=115 op=LOAD May 10 00:58:33.064000 audit[2869]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c00009cc18 items=0 ppid=2724 pid=2869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:33.064000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3361346666623063346666313837323662353939323066646166373866 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.067000 audit: BPF prog-id=116 op=LOAD May 10 00:58:33.067000 audit[2869]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c00009cc68 items=0 ppid=2724 pid=2869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:33.067000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3361346666623063346666313837323662353939323066646166373866 May 10 00:58:33.071000 audit: BPF prog-id=116 op=UNLOAD May 10 00:58:33.071000 audit: BPF prog-id=115 op=UNLOAD May 10 00:58:33.071000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { perfmon } for pid=2869 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit[2869]: AVC avc: denied { bpf } for pid=2869 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:33.071000 audit: BPF prog-id=117 op=LOAD May 10 00:58:33.071000 audit[2869]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c00009ccf8 items=0 ppid=2724 pid=2869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:33.071000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3361346666623063346666313837323662353939323066646166373866 May 10 00:58:33.883302 kubelet[1601]: E0510 00:58:33.883268 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:33.938803 kubelet[1601]: I0510 00:58:33.938610 1601 csi_plugin.go:100] kubernetes.io/csi: Trying to validate a new CSI Driver with name: csi.tigera.io endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock versions: 1.0.0 May 10 00:58:33.938803 kubelet[1601]: I0510 00:58:33.938634 1601 csi_plugin.go:113] kubernetes.io/csi: Register new plugin with name: csi.tigera.io at endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock May 10 00:58:34.024291 kubelet[1601]: I0510 00:58:34.024250 1601 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-85f456d6dd-b9dxm" podStartSLOduration=20.689880277 podStartE2EDuration="24.02423683s" podCreationTimestamp="2025-05-10 00:58:10 +0000 UTC" firstStartedPulling="2025-05-10 00:58:26.377617913 +0000 UTC m=+27.848119361" lastFinishedPulling="2025-05-10 00:58:29.711974466 +0000 UTC m=+31.182475914" observedRunningTime="2025-05-10 00:58:30.01142203 +0000 UTC m=+31.481923489" watchObservedRunningTime="2025-05-10 00:58:34.02423683 +0000 UTC m=+35.494738282" May 10 00:58:34.840000 audit[2904]: NETFILTER_CFG table=filter:73 family=2 entries=20 op=nft_register_rule pid=2904 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:34.840000 audit[2904]: SYSCALL arch=c000003e syscall=46 success=yes exit=11860 a0=3 a1=7ffc48b43ec0 a2=0 a3=7ffc48b43eac items=0 ppid=1807 pid=2904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:34.840000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:34.844000 audit[2904]: NETFILTER_CFG table=nat:74 family=2 entries=22 op=nft_register_rule pid=2904 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:34.844000 audit[2904]: SYSCALL arch=c000003e syscall=46 success=yes exit=6540 a0=3 a1=7ffc48b43ec0 a2=0 a3=0 items=0 ppid=1807 pid=2904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:34.844000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:34.853000 audit[2908]: NETFILTER_CFG table=filter:75 family=2 entries=32 op=nft_register_rule pid=2908 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:34.853000 audit[2908]: SYSCALL arch=c000003e syscall=46 success=yes exit=11860 a0=3 a1=7ffc48a34410 a2=0 a3=7ffc48a343fc items=0 ppid=1807 pid=2908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:34.853000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:34.857000 audit[2908]: NETFILTER_CFG table=nat:76 family=2 entries=22 op=nft_register_rule pid=2908 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:34.857000 audit[2908]: SYSCALL arch=c000003e syscall=46 success=yes exit=6540 a0=3 a1=7ffc48a34410 a2=0 a3=0 items=0 ppid=1807 pid=2908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:34.857000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:34.883700 kubelet[1601]: E0510 00:58:34.883676 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:34.969661 kubelet[1601]: I0510 00:58:34.969624 1601 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/csi-node-driver-g62lz" podStartSLOduration=29.342523205 podStartE2EDuration="35.969611793s" podCreationTimestamp="2025-05-10 00:57:59 +0000 UTC" firstStartedPulling="2025-05-10 00:58:26.39810979 +0000 UTC m=+27.868611235" lastFinishedPulling="2025-05-10 00:58:33.025198374 +0000 UTC m=+34.495699823" observedRunningTime="2025-05-10 00:58:34.024402407 +0000 UTC m=+35.494903859" watchObservedRunningTime="2025-05-10 00:58:34.969611793 +0000 UTC m=+36.440113250" May 10 00:58:34.969805 kubelet[1601]: I0510 00:58:34.969762 1601 topology_manager.go:215] "Topology Admit Handler" podUID="123a5837-f3cb-44c0-8a45-aaf5f21e1463" podNamespace="default" podName="nfs-server-provisioner-0" May 10 00:58:34.972863 systemd[1]: Created slice kubepods-besteffort-pod123a5837_f3cb_44c0_8a45_aaf5f21e1463.slice. May 10 00:58:34.997928 kubelet[1601]: I0510 00:58:34.997875 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-dj5v6\" (UniqueName: \"kubernetes.io/projected/123a5837-f3cb-44c0-8a45-aaf5f21e1463-kube-api-access-dj5v6\") pod \"nfs-server-provisioner-0\" (UID: \"123a5837-f3cb-44c0-8a45-aaf5f21e1463\") " pod="default/nfs-server-provisioner-0" May 10 00:58:34.997928 kubelet[1601]: I0510 00:58:34.997923 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/123a5837-f3cb-44c0-8a45-aaf5f21e1463-data\") pod \"nfs-server-provisioner-0\" (UID: \"123a5837-f3cb-44c0-8a45-aaf5f21e1463\") " pod="default/nfs-server-provisioner-0" May 10 00:58:35.275258 env[1243]: time="2025-05-10T00:58:35.275198848Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:123a5837-f3cb-44c0-8a45-aaf5f21e1463,Namespace:default,Attempt:0,}" May 10 00:58:35.351611 systemd-networkd[1061]: cali60e51b789ff: Link UP May 10 00:58:35.353891 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready May 10 00:58:35.353929 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali60e51b789ff: link becomes ready May 10 00:58:35.353976 systemd-networkd[1061]: cali60e51b789ff: Gained carrier May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.301 [INFO][2910] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.124.140-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default 123a5837-f3cb-44c0-8a45-aaf5f21e1463 1172 0 2025-05-10 00:58:34 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.67.124.140 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] []}} ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.301 [INFO][2910] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.321 [INFO][2922] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" HandleID="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Workload="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.331 [INFO][2922] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" HandleID="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Workload="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0001fc270), Attrs:map[string]string{"namespace":"default", "node":"10.67.124.140", "pod":"nfs-server-provisioner-0", "timestamp":"2025-05-10 00:58:35.321591854 +0000 UTC"}, Hostname:"10.67.124.140", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.331 [INFO][2922] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.331 [INFO][2922] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.331 [INFO][2922] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.124.140' May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.332 [INFO][2922] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.337 [INFO][2922] ipam/ipam.go 372: Looking up existing affinities for host host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.339 [INFO][2922] ipam/ipam.go 489: Trying affinity for 192.168.104.64/26 host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.340 [INFO][2922] ipam/ipam.go 155: Attempting to load block cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.341 [INFO][2922] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.341 [INFO][2922] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.104.64/26 handle="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.342 [INFO][2922] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676 May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.344 [INFO][2922] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.104.64/26 handle="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.348 [INFO][2922] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.104.67/26] block=192.168.104.64/26 handle="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.348 [INFO][2922] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.104.67/26] handle="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" host="10.67.124.140" May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.348 [INFO][2922] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. May 10 00:58:35.360551 env[1243]: 2025-05-10 00:58:35.348 [INFO][2922] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.104.67/26] IPv6=[] ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" HandleID="k8s-pod-network.a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Workload="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" May 10 00:58:35.361041 env[1243]: 2025-05-10 00:58:35.349 [INFO][2910] cni-plugin/k8s.go 386: Populated endpoint ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"123a5837-f3cb-44c0-8a45-aaf5f21e1463", ResourceVersion:"1172", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 58, 34, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.104.67/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:35.361041 env[1243]: 2025-05-10 00:58:35.349 [INFO][2910] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.104.67/32] ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" May 10 00:58:35.361041 env[1243]: 2025-05-10 00:58:35.349 [INFO][2910] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" May 10 00:58:35.361041 env[1243]: 2025-05-10 00:58:35.354 [INFO][2910] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" May 10 00:58:35.361166 env[1243]: 2025-05-10 00:58:35.355 [INFO][2910] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"123a5837-f3cb-44c0-8a45-aaf5f21e1463", ResourceVersion:"1172", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 58, 34, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.104.67/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"e2:49:b6:d6:f9:58", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:35.361166 env[1243]: 2025-05-10 00:58:35.359 [INFO][2910] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.67.124.140-k8s-nfs--server--provisioner--0-eth0" May 10 00:58:35.371000 audit[2942]: NETFILTER_CFG table=filter:77 family=2 entries=38 op=nft_register_chain pid=2942 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:35.371000 audit[2942]: SYSCALL arch=c000003e syscall=46 success=yes exit=19820 a0=3 a1=7ffc648b4b00 a2=0 a3=7ffc648b4aec items=0 ppid=2324 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:35.371000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:35.374456 env[1243]: time="2025-05-10T00:58:35.374415906Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 00:58:35.374512 env[1243]: time="2025-05-10T00:58:35.374462283Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 00:58:35.374512 env[1243]: time="2025-05-10T00:58:35.374478386Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 00:58:35.374588 env[1243]: time="2025-05-10T00:58:35.374566783Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676 pid=2950 runtime=io.containerd.runc.v2 May 10 00:58:35.385562 systemd[1]: Started cri-containerd-a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676.scope. May 10 00:58:35.393000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit: BPF prog-id=118 op=LOAD May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00014fc48 a2=10 a3=1c items=0 ppid=2950 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:35.393000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6131663762613831613766623238646438366564616462303838323633 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00014f6b0 a2=3c a3=c items=0 ppid=2950 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:35.393000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6131663762613831613766623238646438366564616462303838323633 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit: BPF prog-id=119 op=LOAD May 10 00:58:35.393000 audit[2962]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014f9d8 a2=78 a3=c0003b6a00 items=0 ppid=2950 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:35.393000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6131663762613831613766623238646438366564616462303838323633 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit: BPF prog-id=120 op=LOAD May 10 00:58:35.393000 audit[2962]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00014f770 a2=78 a3=c0003b6a48 items=0 ppid=2950 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:35.393000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6131663762613831613766623238646438366564616462303838323633 May 10 00:58:35.393000 audit: BPF prog-id=120 op=UNLOAD May 10 00:58:35.393000 audit: BPF prog-id=119 op=UNLOAD May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { perfmon } for pid=2962 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit[2962]: AVC avc: denied { bpf } for pid=2962 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:35.393000 audit: BPF prog-id=121 op=LOAD May 10 00:58:35.393000 audit[2962]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00014fc30 a2=78 a3=c0003b6e58 items=0 ppid=2950 pid=2962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:35.393000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6131663762613831613766623238646438366564616462303838323633 May 10 00:58:35.395236 systemd-resolved[1193]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 10 00:58:35.415841 env[1243]: time="2025-05-10T00:58:35.415817152Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:123a5837-f3cb-44c0-8a45-aaf5f21e1463,Namespace:default,Attempt:0,} returns sandbox id \"a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676\"" May 10 00:58:35.417274 env[1243]: time="2025-05-10T00:58:35.417255383Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" May 10 00:58:35.884238 kubelet[1601]: E0510 00:58:35.884206 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:36.105307 systemd[1]: run-containerd-runc-k8s.io-a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676-runc.TaO0Rr.mount: Deactivated successfully. May 10 00:58:36.857395 systemd-networkd[1061]: cali60e51b789ff: Gained IPv6LL May 10 00:58:36.885136 kubelet[1601]: E0510 00:58:36.885108 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:37.545885 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1166772181.mount: Deactivated successfully. May 10 00:58:37.886009 kubelet[1601]: E0510 00:58:37.885976 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:38.861479 kubelet[1601]: E0510 00:58:38.861454 1601 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:38.886722 kubelet[1601]: E0510 00:58:38.886673 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:39.007662 env[1243]: time="2025-05-10T00:58:39.007626229Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:39.024077 env[1243]: time="2025-05-10T00:58:39.024057420Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:39.028176 env[1243]: time="2025-05-10T00:58:39.028158434Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:39.030524 env[1243]: time="2025-05-10T00:58:39.030507757Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:39.031664 env[1243]: time="2025-05-10T00:58:39.030922969Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4\"" May 10 00:58:39.032914 env[1243]: time="2025-05-10T00:58:39.032900563Z" level=info msg="CreateContainer within sandbox \"a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" May 10 00:58:39.073468 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2184568911.mount: Deactivated successfully. May 10 00:58:39.078356 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2712887526.mount: Deactivated successfully. May 10 00:58:39.119582 env[1243]: time="2025-05-10T00:58:39.119523559Z" level=info msg="CreateContainer within sandbox \"a1f7ba81a7fb28dd86edadb088263c17f96f37d86dd0111ee1b76b1e291d2676\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"26e750a1a66c5939f18c6f6b48afd3a91e7bfcfb87bd1dffdc0f0088fb4c83e5\"" May 10 00:58:39.120293 env[1243]: time="2025-05-10T00:58:39.120275000Z" level=info msg="StartContainer for \"26e750a1a66c5939f18c6f6b48afd3a91e7bfcfb87bd1dffdc0f0088fb4c83e5\"" May 10 00:58:39.136397 systemd[1]: Started cri-containerd-26e750a1a66c5939f18c6f6b48afd3a91e7bfcfb87bd1dffdc0f0088fb4c83e5.scope. May 10 00:58:39.154439 kernel: kauditd_printk_skb: 105 callbacks suppressed May 10 00:58:39.154505 kernel: audit: type=1400 audit(1746838719.145:734): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154524 kernel: audit: type=1400 audit(1746838719.145:735): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154539 kernel: audit: type=1400 audit(1746838719.145:736): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.157716 kernel: audit: type=1400 audit(1746838719.145:737): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.162911 kernel: audit: type=1400 audit(1746838719.145:738): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.162943 kernel: audit: type=1400 audit(1746838719.145:739): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.162960 kernel: audit: type=1400 audit(1746838719.145:740): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.167758 kernel: audit: type=1400 audit(1746838719.145:741): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.173519 kernel: audit: type=1400 audit(1746838719.145:742): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.173558 kernel: audit: type=1400 audit(1746838719.145:743): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.145000 audit: BPF prog-id=122 op=LOAD May 10 00:58:39.153000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c0001bdc48 a2=10 a3=1c items=0 ppid=2950 pid=2999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:39.153000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3236653735306131613636633539333966313863366636623438616664 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001bd6b0 a2=3c a3=8 items=0 ppid=2950 pid=2999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:39.153000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3236653735306131613636633539333966313863366636623438616664 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.153000 audit: BPF prog-id=123 op=LOAD May 10 00:58:39.153000 audit[2999]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001bd9d8 a2=78 a3=c0003c0c30 items=0 ppid=2950 pid=2999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:39.153000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3236653735306131613636633539333966313863366636623438616664 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit: BPF prog-id=124 op=LOAD May 10 00:58:39.154000 audit[2999]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001bd770 a2=78 a3=c0003c0c78 items=0 ppid=2950 pid=2999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:39.154000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3236653735306131613636633539333966313863366636623438616664 May 10 00:58:39.154000 audit: BPF prog-id=124 op=UNLOAD May 10 00:58:39.154000 audit: BPF prog-id=123 op=UNLOAD May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { perfmon } for pid=2999 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit[2999]: AVC avc: denied { bpf } for pid=2999 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:39.154000 audit: BPF prog-id=125 op=LOAD May 10 00:58:39.154000 audit[2999]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001bdc30 a2=78 a3=c0003c1088 items=0 ppid=2950 pid=2999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:39.154000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3236653735306131613636633539333966313863366636623438616664 May 10 00:58:39.177221 env[1243]: time="2025-05-10T00:58:39.177197007Z" level=info msg="StartContainer for \"26e750a1a66c5939f18c6f6b48afd3a91e7bfcfb87bd1dffdc0f0088fb4c83e5\" returns successfully" May 10 00:58:39.201000 audit[3030]: AVC avc: denied { search } for pid=3030 comm="rpcbind" name="crypto" dev="proc" ino=33682 scontext=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir permissive=0 May 10 00:58:39.201000 audit[3030]: SYSCALL arch=c000003e syscall=257 success=no exit=-13 a0=ffffff9c a1=7ff08ce0b0c0 a2=0 a3=0 items=0 ppid=3010 pid=3030 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rpcbind" exe="/usr/bin/rpcbind" subj=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 key=(null) May 10 00:58:39.201000 audit: PROCTITLE proctitle=2F7573722F7362696E2F72706362696E64002D77 May 10 00:58:39.223000 audit[3035]: AVC avc: denied { search } for pid=3035 comm="dbus-daemon" name="crypto" dev="proc" ino=33682 scontext=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir permissive=0 May 10 00:58:39.223000 audit[3035]: SYSCALL arch=c000003e syscall=257 success=no exit=-13 a0=ffffff9c a1=7fa1b417f0c0 a2=0 a3=0 items=0 ppid=3010 pid=3035 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 key=(null) May 10 00:58:39.223000 audit: PROCTITLE proctitle=646275732D6461656D6F6E002D2D73797374656D002D2D6E6F70696466696C65 May 10 00:58:39.226000 audit[3036]: AVC avc: denied { watch } for pid=3036 comm="dbus-daemon" path="/usr/share/dbus-1/system.d" dev="overlay" ino=529768 scontext=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 tcontext=system_u:object_r:svirt_lxc_file_t:s0:c671,c753 tclass=dir permissive=0 May 10 00:58:39.226000 audit[3036]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=6 a1=55ba4fab6380 a2=2c8 a3=7fff5a7aefec items=0 ppid=3010 pid=3036 auid=4294967295 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) ses=4294967295 comm="dbus-daemon" exe="/usr/bin/dbus-daemon" subj=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 key=(null) May 10 00:58:39.226000 audit: PROCTITLE proctitle=646275732D6461656D6F6E002D2D73797374656D002D2D6E6F70696466696C65 May 10 00:58:39.228000 audit[3037]: AVC avc: denied { read } for pid=3037 comm="ganesha.nfsd" name="overcommit_memory" dev="proc" ino=34355 scontext=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 tcontext=system_u:object_r:sysctl_vm_overcommit_t:s0 tclass=file permissive=0 May 10 00:58:39.228000 audit[3037]: SYSCALL arch=c000003e syscall=2 success=no exit=-13 a0=7f5f29ead320 a1=80000 a2=d a3=7ffe0504a280 items=0 ppid=3010 pid=3037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ganesha.nfsd" exe="/usr/local/bin/ganesha.nfsd" subj=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 key=(null) May 10 00:58:39.228000 audit: PROCTITLE proctitle=67616E657368612E6E667364002D46002D4C002F6578706F72742F67616E657368612E6C6F67002D70002F7661722F72756E2F67616E657368612E706964002D66002F6578706F72742F7666732E636F6E66 May 10 00:58:39.228000 audit[3037]: AVC avc: denied { search } for pid=3037 comm="ganesha.nfsd" name="crypto" dev="proc" ino=33682 scontext=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 tcontext=system_u:object_r:sysctl_crypto_t:s0 tclass=dir permissive=0 May 10 00:58:39.228000 audit[3037]: SYSCALL arch=c000003e syscall=257 success=no exit=-13 a0=ffffff9c a1=7f5f294010c0 a2=0 a3=0 items=0 ppid=3010 pid=3037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ganesha.nfsd" exe="/usr/local/bin/ganesha.nfsd" subj=system_u:system_r:svirt_lxc_net_t:s0:c671,c753 key=(null) May 10 00:58:39.228000 audit: PROCTITLE proctitle=67616E657368612E6E667364002D46002D4C002F6578706F72742F67616E657368612E6C6F67002D70002F7661722F72756E2F67616E657368612E706964002D66002F6578706F72742F7666732E636F6E66 May 10 00:58:39.886833 kubelet[1601]: E0510 00:58:39.886793 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:40.030850 kubelet[1601]: I0510 00:58:40.030789 1601 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=2.415897445 podStartE2EDuration="6.030777642s" podCreationTimestamp="2025-05-10 00:58:34 +0000 UTC" firstStartedPulling="2025-05-10 00:58:35.416981299 +0000 UTC m=+36.887482748" lastFinishedPulling="2025-05-10 00:58:39.031861497 +0000 UTC m=+40.502362945" observedRunningTime="2025-05-10 00:58:40.030747299 +0000 UTC m=+41.501248763" watchObservedRunningTime="2025-05-10 00:58:40.030777642 +0000 UTC m=+41.501279124" May 10 00:58:40.052000 audit[3112]: NETFILTER_CFG table=filter:78 family=2 entries=20 op=nft_register_rule pid=3112 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:40.052000 audit[3112]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffee7cb5e40 a2=0 a3=7ffee7cb5e2c items=0 ppid=1807 pid=3112 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:40.052000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:40.057000 audit[3112]: NETFILTER_CFG table=nat:79 family=2 entries=106 op=nft_register_chain pid=3112 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" May 10 00:58:40.057000 audit[3112]: SYSCALL arch=c000003e syscall=46 success=yes exit=49452 a0=3 a1=7ffee7cb5e40 a2=0 a3=7ffee7cb5e2c items=0 ppid=1807 pid=3112 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:40.057000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 May 10 00:58:40.887639 kubelet[1601]: E0510 00:58:40.887597 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:41.888734 kubelet[1601]: E0510 00:58:41.888696 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:42.889316 kubelet[1601]: E0510 00:58:42.889293 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:43.890324 kubelet[1601]: E0510 00:58:43.890295 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:44.891347 kubelet[1601]: E0510 00:58:44.891321 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:45.891840 kubelet[1601]: E0510 00:58:45.891812 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:46.892736 kubelet[1601]: E0510 00:58:46.892700 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:47.893500 kubelet[1601]: E0510 00:58:47.893475 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:48.367374 kubelet[1601]: I0510 00:58:48.367344 1601 topology_manager.go:215] "Topology Admit Handler" podUID="fdb078c5-4ca4-4867-9eb7-19cfda1b285c" podNamespace="default" podName="test-pod-1" May 10 00:58:48.372052 systemd[1]: Created slice kubepods-besteffort-podfdb078c5_4ca4_4867_9eb7_19cfda1b285c.slice. May 10 00:58:48.481055 kubelet[1601]: I0510 00:58:48.481028 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-0571a602-e328-41b7-802f-9ab2fb350b3a\" (UniqueName: \"kubernetes.io/nfs/fdb078c5-4ca4-4867-9eb7-19cfda1b285c-pvc-0571a602-e328-41b7-802f-9ab2fb350b3a\") pod \"test-pod-1\" (UID: \"fdb078c5-4ca4-4867-9eb7-19cfda1b285c\") " pod="default/test-pod-1" May 10 00:58:48.481227 kubelet[1601]: I0510 00:58:48.481213 1601 reconciler_common.go:247] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-rfgkx\" (UniqueName: \"kubernetes.io/projected/fdb078c5-4ca4-4867-9eb7-19cfda1b285c-kube-api-access-rfgkx\") pod \"test-pod-1\" (UID: \"fdb078c5-4ca4-4867-9eb7-19cfda1b285c\") " pod="default/test-pod-1" May 10 00:58:48.601000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.603890 kernel: Failed to create system directory netfs May 10 00:58:48.603929 kernel: kauditd_printk_skb: 68 callbacks suppressed May 10 00:58:48.603947 kernel: audit: type=1400 audit(1746838728.601:759): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.607082 kernel: Failed to create system directory netfs May 10 00:58:48.607108 kernel: audit: type=1400 audit(1746838728.601:759): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.601000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.610236 kernel: Failed to create system directory netfs May 10 00:58:48.610258 kernel: audit: type=1400 audit(1746838728.601:759): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.601000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.613380 kernel: Failed to create system directory netfs May 10 00:58:48.613404 kernel: audit: type=1400 audit(1746838728.601:759): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.601000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.601000 audit[3121]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559b47c105e0 a1=153bc a2=559b196fe2b0 a3=5 items=0 ppid=51 pid=3121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:48.620659 kernel: audit: type=1300 audit(1746838728.601:759): arch=c000003e syscall=175 success=yes exit=0 a0=559b47c105e0 a1=153bc a2=559b196fe2b0 a3=5 items=0 ppid=51 pid=3121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:48.601000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 May 10 00:58:48.625677 kernel: audit: type=1327 audit(1746838728.601:759): proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 May 10 00:58:48.625823 kernel: Failed to create system directory fscache May 10 00:58:48.628908 kernel: audit: type=1400 audit(1746838728.622:760): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.628938 kernel: Failed to create system directory fscache May 10 00:58:48.628952 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.630119 kernel: audit: type=1400 audit(1746838728.622:760): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.630144 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.633350 kernel: audit: type=1400 audit(1746838728.622:760): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.633377 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.636029 kernel: audit: type=1400 audit(1746838728.622:760): avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.639854 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.641223 kernel: Failed to create system directory fscache May 10 00:58:48.641248 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.641929 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.642656 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.643961 kernel: Failed to create system directory fscache May 10 00:58:48.643982 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.644656 kernel: Failed to create system directory fscache May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.622000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.645660 kernel: Failed to create system directory fscache May 10 00:58:48.646661 kernel: FS-Cache: Loaded May 10 00:58:48.622000 audit[3121]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559b47e259c0 a1=4c0fc a2=559b196fe2b0 a3=5 items=0 ppid=51 pid=3121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:48.622000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.669655 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.670986 kernel: Failed to create system directory sunrpc May 10 00:58:48.671012 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.671674 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.672977 kernel: Failed to create system directory sunrpc May 10 00:58:48.673004 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.673674 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.675030 kernel: Failed to create system directory sunrpc May 10 00:58:48.675055 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.675713 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.677067 kernel: Failed to create system directory sunrpc May 10 00:58:48.677093 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.677755 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.679055 kernel: Failed to create system directory sunrpc May 10 00:58:48.679080 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.679745 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.681051 kernel: Failed to create system directory sunrpc May 10 00:58:48.681075 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.681732 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.683126 kernel: Failed to create system directory sunrpc May 10 00:58:48.683151 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.683909 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.685241 kernel: Failed to create system directory sunrpc May 10 00:58:48.685266 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.685978 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.686657 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.687951 kernel: Failed to create system directory sunrpc May 10 00:58:48.687975 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.688666 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.690001 kernel: Failed to create system directory sunrpc May 10 00:58:48.690026 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.690690 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.691988 kernel: Failed to create system directory sunrpc May 10 00:58:48.692012 kernel: Failed to create system directory sunrpc May 10 00:58:48.692731 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.694111 kernel: Failed to create system directory sunrpc May 10 00:58:48.694135 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.694801 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.696118 kernel: Failed to create system directory sunrpc May 10 00:58:48.696143 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.696806 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.698104 kernel: Failed to create system directory sunrpc May 10 00:58:48.698129 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.698790 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.700097 kernel: Failed to create system directory sunrpc May 10 00:58:48.700125 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.700770 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.702061 kernel: Failed to create system directory sunrpc May 10 00:58:48.702088 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.702740 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.704032 kernel: Failed to create system directory sunrpc May 10 00:58:48.704060 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.704710 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.706028 kernel: Failed to create system directory sunrpc May 10 00:58:48.706056 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.706857 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.708142 kernel: Failed to create system directory sunrpc May 10 00:58:48.708169 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.708812 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.710094 kernel: Failed to create system directory sunrpc May 10 00:58:48.710121 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.710760 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.712019 kernel: Failed to create system directory sunrpc May 10 00:58:48.712049 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.712682 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.713947 kernel: Failed to create system directory sunrpc May 10 00:58:48.713975 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.714658 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.715958 kernel: Failed to create system directory sunrpc May 10 00:58:48.715986 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.716658 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.717905 kernel: Failed to create system directory sunrpc May 10 00:58:48.717933 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.719193 kernel: Failed to create system directory sunrpc May 10 00:58:48.719221 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.719873 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.721154 kernel: Failed to create system directory sunrpc May 10 00:58:48.721182 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.721834 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.723224 kernel: Failed to create system directory sunrpc May 10 00:58:48.723251 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.723905 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.725200 kernel: Failed to create system directory sunrpc May 10 00:58:48.725229 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.725930 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.727221 kernel: Failed to create system directory sunrpc May 10 00:58:48.727248 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.727895 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.729221 kernel: Failed to create system directory sunrpc May 10 00:58:48.729249 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.729899 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.731185 kernel: Failed to create system directory sunrpc May 10 00:58:48.731212 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.731894 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.733196 kernel: Failed to create system directory sunrpc May 10 00:58:48.733220 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.733875 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.735239 kernel: Failed to create system directory sunrpc May 10 00:58:48.735260 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.735976 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.736668 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.737931 kernel: Failed to create system directory sunrpc May 10 00:58:48.737958 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.739214 kernel: Failed to create system directory sunrpc May 10 00:58:48.739241 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.739882 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.741151 kernel: Failed to create system directory sunrpc May 10 00:58:48.741178 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.741811 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.743152 kernel: Failed to create system directory sunrpc May 10 00:58:48.743173 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.743809 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.745086 kernel: Failed to create system directory sunrpc May 10 00:58:48.745114 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.745781 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.747155 kernel: Failed to create system directory sunrpc May 10 00:58:48.747986 kernel: Failed to create system directory sunrpc May 10 00:58:48.748003 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.748682 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.750014 kernel: Failed to create system directory sunrpc May 10 00:58:48.750042 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.750709 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.752027 kernel: Failed to create system directory sunrpc May 10 00:58:48.752059 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.752720 kernel: Failed to create system directory sunrpc May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.661000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.753664 kernel: Failed to create system directory sunrpc May 10 00:58:48.760820 kernel: RPC: Registered named UNIX socket transport module. May 10 00:58:48.760851 kernel: RPC: Registered udp transport module. May 10 00:58:48.760866 kernel: RPC: Registered tcp transport module. May 10 00:58:48.760879 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. May 10 00:58:48.661000 audit[3121]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559b47e71ad0 a1=1a814c a2=559b196fe2b0 a3=5 items=6 ppid=51 pid=3121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:48.661000 audit: CWD cwd="/" May 10 00:58:48.661000 audit: PATH item=0 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:48.661000 audit: PATH item=1 name=(null) inode=34559 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:48.661000 audit: PATH item=2 name=(null) inode=34559 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:48.661000 audit: PATH item=3 name=(null) inode=34560 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:48.661000 audit: PATH item=4 name=(null) inode=34559 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:48.661000 audit: PATH item=5 name=(null) inode=34561 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 May 10 00:58:48.661000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.789167 kernel: Failed to create system directory nfs May 10 00:58:48.789206 kernel: Failed to create system directory nfs May 10 00:58:48.789222 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.790933 kernel: Failed to create system directory nfs May 10 00:58:48.790963 kernel: Failed to create system directory nfs May 10 00:58:48.790975 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.792103 kernel: Failed to create system directory nfs May 10 00:58:48.792132 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.793871 kernel: Failed to create system directory nfs May 10 00:58:48.793896 kernel: Failed to create system directory nfs May 10 00:58:48.793910 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.795075 kernel: Failed to create system directory nfs May 10 00:58:48.795104 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.796839 kernel: Failed to create system directory nfs May 10 00:58:48.796860 kernel: Failed to create system directory nfs May 10 00:58:48.796871 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.798003 kernel: Failed to create system directory nfs May 10 00:58:48.798031 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.799176 kernel: Failed to create system directory nfs May 10 00:58:48.799201 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.800987 kernel: Failed to create system directory nfs May 10 00:58:48.801012 kernel: Failed to create system directory nfs May 10 00:58:48.801024 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.802149 kernel: Failed to create system directory nfs May 10 00:58:48.802176 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.803917 kernel: Failed to create system directory nfs May 10 00:58:48.804165 kernel: Failed to create system directory nfs May 10 00:58:48.804180 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.805083 kernel: Failed to create system directory nfs May 10 00:58:48.805113 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.805662 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.806882 kernel: Failed to create system directory nfs May 10 00:58:48.806908 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.807998 kernel: Failed to create system directory nfs May 10 00:58:48.808029 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.809131 kernel: Failed to create system directory nfs May 10 00:58:48.809161 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.810893 kernel: Failed to create system directory nfs May 10 00:58:48.810923 kernel: Failed to create system directory nfs May 10 00:58:48.810937 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.812016 kernel: Failed to create system directory nfs May 10 00:58:48.812048 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.813144 kernel: Failed to create system directory nfs May 10 00:58:48.813174 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.814881 kernel: Failed to create system directory nfs May 10 00:58:48.814907 kernel: Failed to create system directory nfs May 10 00:58:48.814923 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.816058 kernel: Failed to create system directory nfs May 10 00:58:48.816085 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.817220 kernel: Failed to create system directory nfs May 10 00:58:48.817246 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.818916 kernel: Failed to create system directory nfs May 10 00:58:48.818944 kernel: Failed to create system directory nfs May 10 00:58:48.818957 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.820035 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.821162 kernel: Failed to create system directory nfs May 10 00:58:48.821190 kernel: Failed to create system directory nfs May 10 00:58:48.821206 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.782000 audit[3121]: AVC avc: denied { confidentiality } for pid=3121 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.822860 kernel: Failed to create system directory nfs May 10 00:58:48.822894 kernel: Failed to create system directory nfs May 10 00:58:48.782000 audit[3121]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559b48092a10 a1=16eae4 a2=559b196fe2b0 a3=5 items=0 ppid=51 pid=3121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:48.782000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0066732D6E6673 May 10 00:58:48.834672 kernel: FS-Cache: Netfs 'nfs' registered for caching May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.864085 kernel: Failed to create system directory nfs4 May 10 00:58:48.864112 kernel: Failed to create system directory nfs4 May 10 00:58:48.864129 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.864763 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.866053 kernel: Failed to create system directory nfs4 May 10 00:58:48.866073 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.866690 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.867970 kernel: Failed to create system directory nfs4 May 10 00:58:48.867995 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.868685 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.869908 kernel: Failed to create system directory nfs4 May 10 00:58:48.869931 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.871180 kernel: Failed to create system directory nfs4 May 10 00:58:48.871206 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.878150 kernel: Failed to create system directory nfs4 May 10 00:58:48.878178 kernel: Failed to create system directory nfs4 May 10 00:58:48.878192 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.878884 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.880189 kernel: Failed to create system directory nfs4 May 10 00:58:48.880210 kernel: Failed to create system directory nfs4 May 10 00:58:48.880913 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.883220 kernel: Failed to create system directory nfs4 May 10 00:58:48.883247 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.883967 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.884660 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.886032 kernel: Failed to create system directory nfs4 May 10 00:58:48.886058 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.886825 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.888151 kernel: Failed to create system directory nfs4 May 10 00:58:48.888176 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.888851 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.890219 kernel: Failed to create system directory nfs4 May 10 00:58:48.890244 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.890912 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.891686 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.892959 kernel: Failed to create system directory nfs4 May 10 00:58:48.893002 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.893666 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.894989 kernel: Failed to create system directory nfs4 May 10 00:58:48.895015 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.895053 kubelet[1601]: E0510 00:58:48.894754 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:48.895834 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.897200 kernel: Failed to create system directory nfs4 May 10 00:58:48.897225 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.897888 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.898747 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.900061 kernel: Failed to create system directory nfs4 May 10 00:58:48.900086 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.900745 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.901777 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.903096 kernel: Failed to create system directory nfs4 May 10 00:58:48.903130 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.903795 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.905117 kernel: Failed to create system directory nfs4 May 10 00:58:48.905143 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.905798 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.907163 kernel: Failed to create system directory nfs4 May 10 00:58:48.907193 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.907848 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.909149 kernel: Failed to create system directory nfs4 May 10 00:58:48.909176 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.909830 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.911126 kernel: Failed to create system directory nfs4 May 10 00:58:48.911154 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.911807 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.913160 kernel: Failed to create system directory nfs4 May 10 00:58:48.913189 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.913877 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.915143 kernel: Failed to create system directory nfs4 May 10 00:58:48.915184 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.915875 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.916671 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.917924 kernel: Failed to create system directory nfs4 May 10 00:58:48.917952 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.918674 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.919950 kernel: Failed to create system directory nfs4 May 10 00:58:48.919970 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.920849 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.922157 kernel: Failed to create system directory nfs4 May 10 00:58:48.922182 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.922834 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.924180 kernel: Failed to create system directory nfs4 May 10 00:58:48.924204 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.924871 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.926242 kernel: Failed to create system directory nfs4 May 10 00:58:48.926266 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.926924 kernel: Failed to create system directory nfs4 May 10 00:58:48.926957 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.928111 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.928718 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.929932 kernel: Failed to create system directory nfs4 May 10 00:58:48.929958 kernel: Failed to create system directory nfs4 May 10 00:58:48.931970 kernel: Failed to create system directory nfs4 May 10 00:58:48.932032 kernel: Failed to create system directory nfs4 May 10 00:58:48.932085 kernel: Failed to create system directory nfs4 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:48.854000 audit[3126]: AVC avc: denied { confidentiality } for pid=3126 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.012742 kernel: NFS: Registering the id_resolver key type May 10 00:58:49.012830 kernel: Key type id_resolver registered May 10 00:58:49.013121 kernel: Key type id_legacy registered May 10 00:58:48.854000 audit[3126]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=7f0975ec1010 a1=209404 a2=55c7c9bf82b0 a3=5 items=0 ppid=51 pid=3126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:48.854000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D006E66737634 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.034800 kernel: Failed to create system directory rpcgss May 10 00:58:49.034827 kernel: Failed to create system directory rpcgss May 10 00:58:49.034841 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.036033 kernel: Failed to create system directory rpcgss May 10 00:58:49.036054 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.037231 kernel: Failed to create system directory rpcgss May 10 00:58:49.037255 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.039052 kernel: Failed to create system directory rpcgss May 10 00:58:49.039078 kernel: Failed to create system directory rpcgss May 10 00:58:49.039092 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.039662 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.040893 kernel: Failed to create system directory rpcgss May 10 00:58:49.040916 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.042092 kernel: Failed to create system directory rpcgss May 10 00:58:49.042117 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.043918 kernel: Failed to create system directory rpcgss May 10 00:58:49.043944 kernel: Failed to create system directory rpcgss May 10 00:58:49.043959 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.045125 kernel: Failed to create system directory rpcgss May 10 00:58:49.045149 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.046974 kernel: Failed to create system directory rpcgss May 10 00:58:49.047000 kernel: Failed to create system directory rpcgss May 10 00:58:49.047015 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.048325 kernel: Failed to create system directory rpcgss May 10 00:58:49.048351 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.031000 audit[3128]: AVC avc: denied { confidentiality } for pid=3128 comm="modprobe" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=0 May 10 00:58:49.049670 kernel: Failed to create system directory rpcgss May 10 00:58:49.031000 audit[3128]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=7fd9ce51a010 a1=70b64 a2=5594a0c5e2b0 a3=5 items=0 ppid=51 pid=3128 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.031000 audit: PROCTITLE proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D007270632D617574682D36 May 10 00:58:49.064066 nfsidmap[3133]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' May 10 00:58:49.065733 nfsidmap[3134]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' May 10 00:58:49.074000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2491 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 May 10 00:58:49.074000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2491 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 May 10 00:58:49.074000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2491 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 May 10 00:58:49.074000 audit[1357]: AVC avc: denied { watch_reads } for pid=1357 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2491 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 May 10 00:58:49.074000 audit[1357]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=e a1=56470c891720 a2=10 a3=a35d62413f8d0ef0 items=0 ppid=1 pid=1357 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.074000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 May 10 00:58:49.074000 audit[1357]: AVC avc: denied { watch_reads } for pid=1357 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2491 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 May 10 00:58:49.074000 audit[1357]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=e a1=56470c891720 a2=10 a3=a35d62413f8d0ef0 items=0 ppid=1 pid=1357 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.074000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 May 10 00:58:49.074000 audit[1357]: AVC avc: denied { watch_reads } for pid=1357 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2491 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 May 10 00:58:49.074000 audit[1357]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=e a1=56470c891720 a2=10 a3=a35d62413f8d0ef0 items=0 ppid=1 pid=1357 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.074000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 May 10 00:58:49.274732 env[1243]: time="2025-05-10T00:58:49.274276314Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:fdb078c5-4ca4-4867-9eb7-19cfda1b285c,Namespace:default,Attempt:0,}" May 10 00:58:49.348854 systemd-networkd[1061]: cali5ec59c6bf6e: Link UP May 10 00:58:49.350940 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready May 10 00:58:49.350989 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali5ec59c6bf6e: link becomes ready May 10 00:58:49.351084 systemd-networkd[1061]: cali5ec59c6bf6e: Gained carrier May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.305 [INFO][3135] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.67.124.140-k8s-test--pod--1-eth0 default fdb078c5-4ca4-4867-9eb7-19cfda1b285c 1226 0 2025-05-10 00:58:35 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.67.124.140 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] []}} ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.305 [INFO][3135] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-eth0" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.325 [INFO][3147] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" HandleID="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Workload="10.67.124.140-k8s-test--pod--1-eth0" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.331 [INFO][3147] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" HandleID="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Workload="10.67.124.140-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0003c45b0), Attrs:map[string]string{"namespace":"default", "node":"10.67.124.140", "pod":"test-pod-1", "timestamp":"2025-05-10 00:58:49.325861332 +0000 UTC"}, Hostname:"10.67.124.140", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.331 [INFO][3147] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.331 [INFO][3147] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.331 [INFO][3147] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.67.124.140' May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.332 [INFO][3147] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.334 [INFO][3147] ipam/ipam.go 372: Looking up existing affinities for host host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.335 [INFO][3147] ipam/ipam.go 489: Trying affinity for 192.168.104.64/26 host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.336 [INFO][3147] ipam/ipam.go 155: Attempting to load block cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.337 [INFO][3147] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.104.64/26 host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.337 [INFO][3147] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.104.64/26 handle="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.338 [INFO][3147] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9 May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.340 [INFO][3147] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.104.64/26 handle="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.345 [INFO][3147] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.104.68/26] block=192.168.104.64/26 handle="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.345 [INFO][3147] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.104.68/26] handle="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" host="10.67.124.140" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.345 [INFO][3147] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.345 [INFO][3147] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.104.68/26] IPv6=[] ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" HandleID="k8s-pod-network.355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Workload="10.67.124.140-k8s-test--pod--1-eth0" May 10 00:58:49.360264 env[1243]: 2025-05-10 00:58:49.346 [INFO][3135] cni-plugin/k8s.go 386: Populated endpoint ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"fdb078c5-4ca4-4867-9eb7-19cfda1b285c", ResourceVersion:"1226", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 58, 35, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.104.68/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:49.360886 env[1243]: 2025-05-10 00:58:49.346 [INFO][3135] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.104.68/32] ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-eth0" May 10 00:58:49.360886 env[1243]: 2025-05-10 00:58:49.346 [INFO][3135] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-eth0" May 10 00:58:49.360886 env[1243]: 2025-05-10 00:58:49.351 [INFO][3135] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-eth0" May 10 00:58:49.360886 env[1243]: 2025-05-10 00:58:49.356 [INFO][3135] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.140-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"fdb078c5-4ca4-4867-9eb7-19cfda1b285c", ResourceVersion:"1226", Generation:0, CreationTimestamp:time.Date(2025, time.May, 10, 0, 58, 35, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.67.124.140", ContainerID:"355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.104.68/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"0a:e3:d3:26:85:64", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} May 10 00:58:49.360886 env[1243]: 2025-05-10 00:58:49.359 [INFO][3135] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.67.124.140-k8s-test--pod--1-eth0" May 10 00:58:49.367000 audit[3159]: NETFILTER_CFG table=filter:80 family=2 entries=38 op=nft_register_chain pid=3159 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" May 10 00:58:49.367000 audit[3159]: SYSCALL arch=c000003e syscall=46 success=yes exit=19400 a0=3 a1=7ffd84449280 a2=0 a3=7ffd8444926c items=0 ppid=2324 pid=3159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.367000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 May 10 00:58:49.372137 env[1243]: time="2025-05-10T00:58:49.372109094Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 May 10 00:58:49.372232 env[1243]: time="2025-05-10T00:58:49.372218687Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 May 10 00:58:49.372290 env[1243]: time="2025-05-10T00:58:49.372277430Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 May 10 00:58:49.374568 env[1243]: time="2025-05-10T00:58:49.372413287Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9 pid=3176 runtime=io.containerd.runc.v2 May 10 00:58:49.382583 systemd[1]: Started cri-containerd-355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9.scope. May 10 00:58:49.391000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit: BPF prog-id=126 op=LOAD May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000147c48 a2=10 a3=1c items=0 ppid=3176 pid=3188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.391000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335356361653234393533663738333764666133313164656162343431 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001476b0 a2=3c a3=c items=0 ppid=3176 pid=3188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.391000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335356361653234393533663738333764666133313164656162343431 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit: BPF prog-id=127 op=LOAD May 10 00:58:49.391000 audit[3188]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001479d8 a2=78 a3=c0001c8a10 items=0 ppid=3176 pid=3188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.391000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335356361653234393533663738333764666133313164656162343431 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.391000 audit: BPF prog-id=128 op=LOAD May 10 00:58:49.391000 audit[3188]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000147770 a2=78 a3=c0001c8a58 items=0 ppid=3176 pid=3188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.391000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335356361653234393533663738333764666133313164656162343431 May 10 00:58:49.392000 audit: BPF prog-id=128 op=UNLOAD May 10 00:58:49.392000 audit: BPF prog-id=127 op=UNLOAD May 10 00:58:49.392000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { perfmon } for pid=3188 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit[3188]: AVC avc: denied { bpf } for pid=3188 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.392000 audit: BPF prog-id=129 op=LOAD May 10 00:58:49.392000 audit[3188]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000147c30 a2=78 a3=c0001c8e68 items=0 ppid=3176 pid=3188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.392000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335356361653234393533663738333764666133313164656162343431 May 10 00:58:49.393229 systemd-resolved[1193]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address May 10 00:58:49.411917 env[1243]: time="2025-05-10T00:58:49.411893815Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:fdb078c5-4ca4-4867-9eb7-19cfda1b285c,Namespace:default,Attempt:0,} returns sandbox id \"355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9\"" May 10 00:58:49.413092 env[1243]: time="2025-05-10T00:58:49.413074912Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" May 10 00:58:49.752250 env[1243]: time="2025-05-10T00:58:49.752206164Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:49.753069 env[1243]: time="2025-05-10T00:58:49.753047112Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:7e2dd24abce21cd256091445aca4b7eb00774264c2b0a8714701dd7091509efa,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:49.754404 env[1243]: time="2025-05-10T00:58:49.754382381Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx:latest,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:49.755764 env[1243]: time="2025-05-10T00:58:49.755747109Z" level=info msg="ImageUpdate event &ImageUpdate{Name:ghcr.io/flatcar/nginx@sha256:beabce8f1782671ba500ddff99dd260fbf9c5ec85fb9c3162e35a3c40bafd023,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" May 10 00:58:49.756341 env[1243]: time="2025-05-10T00:58:49.756323004Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:7e2dd24abce21cd256091445aca4b7eb00774264c2b0a8714701dd7091509efa\"" May 10 00:58:49.758097 env[1243]: time="2025-05-10T00:58:49.758071324Z" level=info msg="CreateContainer within sandbox \"355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9\" for container &ContainerMetadata{Name:test,Attempt:0,}" May 10 00:58:49.765191 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3965818936.mount: Deactivated successfully. May 10 00:58:49.768821 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1859125223.mount: Deactivated successfully. May 10 00:58:49.770538 env[1243]: time="2025-05-10T00:58:49.770511451Z" level=info msg="CreateContainer within sandbox \"355cae24953f7837dfa311deab441795422c9e4654bfd9e73d5a0d583c6032a9\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"c2bedad29587c196fa285e17a15ce5b0255be696ec95af8a67731fd771791c36\"" May 10 00:58:49.770990 env[1243]: time="2025-05-10T00:58:49.770978250Z" level=info msg="StartContainer for \"c2bedad29587c196fa285e17a15ce5b0255be696ec95af8a67731fd771791c36\"" May 10 00:58:49.780055 systemd[1]: Started cri-containerd-c2bedad29587c196fa285e17a15ce5b0255be696ec95af8a67731fd771791c36.scope. May 10 00:58:49.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.788000 audit: BPF prog-id=130 op=LOAD May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=3176 pid=3219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.789000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6332626564616432393538376331393666613238356531376131356365 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=3176 pid=3219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.789000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6332626564616432393538376331393666613238356531376131356365 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit: BPF prog-id=131 op=LOAD May 10 00:58:49.789000 audit[3219]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c000332c30 items=0 ppid=3176 pid=3219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.789000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6332626564616432393538376331393666613238356531376131356365 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit: BPF prog-id=132 op=LOAD May 10 00:58:49.789000 audit[3219]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c000332c78 items=0 ppid=3176 pid=3219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.789000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6332626564616432393538376331393666613238356531376131356365 May 10 00:58:49.789000 audit: BPF prog-id=132 op=UNLOAD May 10 00:58:49.789000 audit: BPF prog-id=131 op=UNLOAD May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { perfmon } for pid=3219 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit[3219]: AVC avc: denied { bpf } for pid=3219 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 May 10 00:58:49.789000 audit: BPF prog-id=133 op=LOAD May 10 00:58:49.789000 audit[3219]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c000333088 items=0 ppid=3176 pid=3219 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) May 10 00:58:49.789000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6332626564616432393538376331393666613238356531376131356365 May 10 00:58:49.798103 env[1243]: time="2025-05-10T00:58:49.798083543Z" level=info msg="StartContainer for \"c2bedad29587c196fa285e17a15ce5b0255be696ec95af8a67731fd771791c36\" returns successfully" May 10 00:58:49.894952 kubelet[1601]: E0510 00:58:49.894923 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:50.046505 kubelet[1601]: I0510 00:58:50.046414 1601 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=14.702103974 podStartE2EDuration="15.046400888s" podCreationTimestamp="2025-05-10 00:58:35 +0000 UTC" firstStartedPulling="2025-05-10 00:58:49.412764588 +0000 UTC m=+50.883266036" lastFinishedPulling="2025-05-10 00:58:49.757061496 +0000 UTC m=+51.227562950" observedRunningTime="2025-05-10 00:58:50.046090128 +0000 UTC m=+51.516591588" watchObservedRunningTime="2025-05-10 00:58:50.046400888 +0000 UTC m=+51.516902338" May 10 00:58:50.895025 kubelet[1601]: E0510 00:58:50.895000 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:51.382944 systemd-networkd[1061]: cali5ec59c6bf6e: Gained IPv6LL May 10 00:58:51.896062 kubelet[1601]: E0510 00:58:51.896034 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:52.897132 kubelet[1601]: E0510 00:58:52.897107 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" May 10 00:58:53.640396 systemd[1]: run-containerd-runc-k8s.io-e63d722b92a282c68f62835031b9a04d5b629aaa38853820ebb37796a1e5cb34-runc.uYZdE6.mount: Deactivated successfully. May 10 00:58:53.898241 kubelet[1601]: E0510 00:58:53.898153 1601 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"