Oct 3 00:19:18.548737 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 3 00:19:18.548749 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 3 00:19:18.548756 kernel: BIOS-provided physical RAM map: Oct 3 00:19:18.548760 kernel: BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable Oct 3 00:19:18.548763 kernel: BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved Oct 3 00:19:18.548767 kernel: BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Oct 3 00:19:18.548771 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000003fffffff] usable Oct 3 00:19:18.548775 kernel: BIOS-e820: [mem 0x0000000040000000-0x00000000403fffff] reserved Oct 3 00:19:18.548779 kernel: BIOS-e820: [mem 0x0000000040400000-0x000000008247afff] usable Oct 3 00:19:18.548782 kernel: BIOS-e820: [mem 0x000000008247b000-0x000000008247bfff] ACPI NVS Oct 3 00:19:18.548787 kernel: BIOS-e820: [mem 0x000000008247c000-0x000000008247cfff] reserved Oct 3 00:19:18.548791 kernel: BIOS-e820: [mem 0x000000008247d000-0x000000008afccfff] usable Oct 3 00:19:18.548794 kernel: BIOS-e820: [mem 0x000000008afcd000-0x000000008c0b1fff] reserved Oct 3 00:19:18.548798 kernel: BIOS-e820: [mem 0x000000008c0b2000-0x000000008c23afff] usable Oct 3 00:19:18.548803 kernel: BIOS-e820: [mem 0x000000008c23b000-0x000000008c66cfff] ACPI NVS Oct 3 00:19:18.548808 kernel: BIOS-e820: [mem 0x000000008c66d000-0x000000008eefefff] reserved Oct 3 00:19:18.548812 kernel: BIOS-e820: [mem 0x000000008eeff000-0x000000008eefffff] usable Oct 3 00:19:18.548816 kernel: BIOS-e820: [mem 0x000000008ef00000-0x000000008fffffff] reserved Oct 3 00:19:18.548820 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Oct 3 00:19:18.548824 kernel: BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved Oct 3 00:19:18.548828 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Oct 3 00:19:18.548832 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Oct 3 00:19:18.548836 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Oct 3 00:19:18.548841 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000086effffff] usable Oct 3 00:19:18.548845 kernel: NX (Execute Disable) protection: active Oct 3 00:19:18.548849 kernel: SMBIOS 3.2.1 present. Oct 3 00:19:18.548854 kernel: DMI: Supermicro SYS-5019C-MR/X11SCM-F, BIOS 1.9 09/16/2022 Oct 3 00:19:18.548858 kernel: tsc: Detected 3400.000 MHz processor Oct 3 00:19:18.548862 kernel: tsc: Detected 3399.906 MHz TSC Oct 3 00:19:18.548866 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 3 00:19:18.548871 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 3 00:19:18.548875 kernel: last_pfn = 0x86f000 max_arch_pfn = 0x400000000 Oct 3 00:19:18.548879 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 3 00:19:18.548884 kernel: last_pfn = 0x8ef00 max_arch_pfn = 0x400000000 Oct 3 00:19:18.548888 kernel: Using GB pages for direct mapping Oct 3 00:19:18.548892 kernel: ACPI: Early table checksum verification disabled Oct 3 00:19:18.548897 kernel: ACPI: RSDP 0x00000000000F05B0 000024 (v02 SUPERM) Oct 3 00:19:18.548901 kernel: ACPI: XSDT 0x000000008C54E0C8 00010C (v01 SUPERM SUPERM 01072009 AMI 00010013) Oct 3 00:19:18.548905 kernel: ACPI: FACP 0x000000008C58A670 000114 (v06 01072009 AMI 00010013) Oct 3 00:19:18.548910 kernel: ACPI: DSDT 0x000000008C54E268 03C404 (v02 SUPERM SMCI--MB 01072009 INTL 20160527) Oct 3 00:19:18.548916 kernel: ACPI: FACS 0x000000008C66CF80 000040 Oct 3 00:19:18.548920 kernel: ACPI: APIC 0x000000008C58A788 00012C (v04 01072009 AMI 00010013) Oct 3 00:19:18.548926 kernel: ACPI: FPDT 0x000000008C58A8B8 000044 (v01 01072009 AMI 00010013) Oct 3 00:19:18.548930 kernel: ACPI: FIDT 0x000000008C58A900 00009C (v01 SUPERM SMCI--MB 01072009 AMI 00010013) Oct 3 00:19:18.548935 kernel: ACPI: MCFG 0x000000008C58A9A0 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097) Oct 3 00:19:18.548939 kernel: ACPI: SPMI 0x000000008C58A9E0 000041 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000) Oct 3 00:19:18.548944 kernel: ACPI: SSDT 0x000000008C58AA28 001B1C (v02 CpuRef CpuSsdt 00003000 INTL 20160527) Oct 3 00:19:18.548948 kernel: ACPI: SSDT 0x000000008C58C548 0031C6 (v02 SaSsdt SaSsdt 00003000 INTL 20160527) Oct 3 00:19:18.548953 kernel: ACPI: SSDT 0x000000008C58F710 00232B (v02 PegSsd PegSsdt 00001000 INTL 20160527) Oct 3 00:19:18.548957 kernel: ACPI: HPET 0x000000008C591A40 000038 (v01 SUPERM SMCI--MB 00000002 01000013) Oct 3 00:19:18.548963 kernel: ACPI: SSDT 0x000000008C591A78 000FAE (v02 SUPERM Ther_Rvp 00001000 INTL 20160527) Oct 3 00:19:18.548967 kernel: ACPI: SSDT 0x000000008C592A28 0008F4 (v02 INTEL xh_mossb 00000000 INTL 20160527) Oct 3 00:19:18.548972 kernel: ACPI: UEFI 0x000000008C593320 000042 (v01 SUPERM SMCI--MB 00000002 01000013) Oct 3 00:19:18.548976 kernel: ACPI: LPIT 0x000000008C593368 000094 (v01 SUPERM SMCI--MB 00000002 01000013) Oct 3 00:19:18.548981 kernel: ACPI: SSDT 0x000000008C593400 0027DE (v02 SUPERM PtidDevc 00001000 INTL 20160527) Oct 3 00:19:18.548985 kernel: ACPI: SSDT 0x000000008C595BE0 0014E2 (v02 SUPERM TbtTypeC 00000000 INTL 20160527) Oct 3 00:19:18.548990 kernel: ACPI: DBGP 0x000000008C5970C8 000034 (v01 SUPERM SMCI--MB 00000002 01000013) Oct 3 00:19:18.548994 kernel: ACPI: DBG2 0x000000008C597100 000054 (v00 SUPERM SMCI--MB 00000002 01000013) Oct 3 00:19:18.549000 kernel: ACPI: SSDT 0x000000008C597158 001B67 (v02 SUPERM UsbCTabl 00001000 INTL 20160527) Oct 3 00:19:18.549004 kernel: ACPI: DMAR 0x000000008C598CC0 000070 (v01 INTEL EDK2 00000002 01000013) Oct 3 00:19:18.549009 kernel: ACPI: SSDT 0x000000008C598D30 000144 (v02 Intel ADebTabl 00001000 INTL 20160527) Oct 3 00:19:18.549013 kernel: ACPI: TPM2 0x000000008C598E78 000034 (v04 SUPERM SMCI--MB 00000001 AMI 00000000) Oct 3 00:19:18.549018 kernel: ACPI: SSDT 0x000000008C598EB0 000D8F (v02 INTEL SpsNm 00000002 INTL 20160527) Oct 3 00:19:18.549023 kernel: ACPI: WSMT 0x000000008C599C40 000028 (v01 SUPERM 01072009 AMI 00010013) Oct 3 00:19:18.549027 kernel: ACPI: EINJ 0x000000008C599C68 000130 (v01 AMI AMI.EINJ 00000000 AMI. 00000000) Oct 3 00:19:18.549032 kernel: ACPI: ERST 0x000000008C599D98 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Oct 3 00:19:18.549036 kernel: ACPI: BERT 0x000000008C599FC8 000030 (v01 AMI AMI.BERT 00000000 AMI. 00000000) Oct 3 00:19:18.549041 kernel: ACPI: HEST 0x000000008C599FF8 00027C (v01 AMI AMI.HEST 00000000 AMI. 00000000) Oct 3 00:19:18.549046 kernel: ACPI: SSDT 0x000000008C59A278 000162 (v01 SUPERM SMCCDN 00000000 INTL 20181221) Oct 3 00:19:18.549051 kernel: ACPI: Reserving FACP table memory at [mem 0x8c58a670-0x8c58a783] Oct 3 00:19:18.549055 kernel: ACPI: Reserving DSDT table memory at [mem 0x8c54e268-0x8c58a66b] Oct 3 00:19:18.549060 kernel: ACPI: Reserving FACS table memory at [mem 0x8c66cf80-0x8c66cfbf] Oct 3 00:19:18.549064 kernel: ACPI: Reserving APIC table memory at [mem 0x8c58a788-0x8c58a8b3] Oct 3 00:19:18.549069 kernel: ACPI: Reserving FPDT table memory at [mem 0x8c58a8b8-0x8c58a8fb] Oct 3 00:19:18.549073 kernel: ACPI: Reserving FIDT table memory at [mem 0x8c58a900-0x8c58a99b] Oct 3 00:19:18.549079 kernel: ACPI: Reserving MCFG table memory at [mem 0x8c58a9a0-0x8c58a9db] Oct 3 00:19:18.549083 kernel: ACPI: Reserving SPMI table memory at [mem 0x8c58a9e0-0x8c58aa20] Oct 3 00:19:18.549088 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c58aa28-0x8c58c543] Oct 3 00:19:18.549092 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c58c548-0x8c58f70d] Oct 3 00:19:18.549097 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c58f710-0x8c591a3a] Oct 3 00:19:18.549101 kernel: ACPI: Reserving HPET table memory at [mem 0x8c591a40-0x8c591a77] Oct 3 00:19:18.549105 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c591a78-0x8c592a25] Oct 3 00:19:18.549110 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c592a28-0x8c59331b] Oct 3 00:19:18.549115 kernel: ACPI: Reserving UEFI table memory at [mem 0x8c593320-0x8c593361] Oct 3 00:19:18.549120 kernel: ACPI: Reserving LPIT table memory at [mem 0x8c593368-0x8c5933fb] Oct 3 00:19:18.549124 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c593400-0x8c595bdd] Oct 3 00:19:18.549129 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c595be0-0x8c5970c1] Oct 3 00:19:18.549133 kernel: ACPI: Reserving DBGP table memory at [mem 0x8c5970c8-0x8c5970fb] Oct 3 00:19:18.549138 kernel: ACPI: Reserving DBG2 table memory at [mem 0x8c597100-0x8c597153] Oct 3 00:19:18.549142 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c597158-0x8c598cbe] Oct 3 00:19:18.549147 kernel: ACPI: Reserving DMAR table memory at [mem 0x8c598cc0-0x8c598d2f] Oct 3 00:19:18.549151 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c598d30-0x8c598e73] Oct 3 00:19:18.549156 kernel: ACPI: Reserving TPM2 table memory at [mem 0x8c598e78-0x8c598eab] Oct 3 00:19:18.549161 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c598eb0-0x8c599c3e] Oct 3 00:19:18.549166 kernel: ACPI: Reserving WSMT table memory at [mem 0x8c599c40-0x8c599c67] Oct 3 00:19:18.549170 kernel: ACPI: Reserving EINJ table memory at [mem 0x8c599c68-0x8c599d97] Oct 3 00:19:18.549175 kernel: ACPI: Reserving ERST table memory at [mem 0x8c599d98-0x8c599fc7] Oct 3 00:19:18.549179 kernel: ACPI: Reserving BERT table memory at [mem 0x8c599fc8-0x8c599ff7] Oct 3 00:19:18.549184 kernel: ACPI: Reserving HEST table memory at [mem 0x8c599ff8-0x8c59a273] Oct 3 00:19:18.549188 kernel: ACPI: Reserving SSDT table memory at [mem 0x8c59a278-0x8c59a3d9] Oct 3 00:19:18.549193 kernel: No NUMA configuration found Oct 3 00:19:18.549198 kernel: Faking a node at [mem 0x0000000000000000-0x000000086effffff] Oct 3 00:19:18.549203 kernel: NODE_DATA(0) allocated [mem 0x86effa000-0x86effffff] Oct 3 00:19:18.549208 kernel: Zone ranges: Oct 3 00:19:18.549212 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 3 00:19:18.549217 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Oct 3 00:19:18.549221 kernel: Normal [mem 0x0000000100000000-0x000000086effffff] Oct 3 00:19:18.549226 kernel: Movable zone start for each node Oct 3 00:19:18.549230 kernel: Early memory node ranges Oct 3 00:19:18.549235 kernel: node 0: [mem 0x0000000000001000-0x0000000000098fff] Oct 3 00:19:18.549239 kernel: node 0: [mem 0x0000000000100000-0x000000003fffffff] Oct 3 00:19:18.549244 kernel: node 0: [mem 0x0000000040400000-0x000000008247afff] Oct 3 00:19:18.549249 kernel: node 0: [mem 0x000000008247d000-0x000000008afccfff] Oct 3 00:19:18.549254 kernel: node 0: [mem 0x000000008c0b2000-0x000000008c23afff] Oct 3 00:19:18.549258 kernel: node 0: [mem 0x000000008eeff000-0x000000008eefffff] Oct 3 00:19:18.549263 kernel: node 0: [mem 0x0000000100000000-0x000000086effffff] Oct 3 00:19:18.549267 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000086effffff] Oct 3 00:19:18.549272 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 3 00:19:18.549280 kernel: On node 0, zone DMA: 103 pages in unavailable ranges Oct 3 00:19:18.549285 kernel: On node 0, zone DMA32: 1024 pages in unavailable ranges Oct 3 00:19:18.549290 kernel: On node 0, zone DMA32: 2 pages in unavailable ranges Oct 3 00:19:18.549295 kernel: On node 0, zone DMA32: 4325 pages in unavailable ranges Oct 3 00:19:18.549301 kernel: On node 0, zone DMA32: 11460 pages in unavailable ranges Oct 3 00:19:18.549306 kernel: On node 0, zone Normal: 4352 pages in unavailable ranges Oct 3 00:19:18.549311 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges Oct 3 00:19:18.549316 kernel: ACPI: PM-Timer IO Port: 0x1808 Oct 3 00:19:18.549320 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Oct 3 00:19:18.549325 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Oct 3 00:19:18.549330 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Oct 3 00:19:18.549336 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Oct 3 00:19:18.549341 kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Oct 3 00:19:18.549345 kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Oct 3 00:19:18.549350 kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Oct 3 00:19:18.549355 kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Oct 3 00:19:18.549360 kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Oct 3 00:19:18.549365 kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Oct 3 00:19:18.549370 kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Oct 3 00:19:18.549374 kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Oct 3 00:19:18.549380 kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Oct 3 00:19:18.549385 kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Oct 3 00:19:18.549390 kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Oct 3 00:19:18.549394 kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Oct 3 00:19:18.549399 kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Oct 3 00:19:18.549404 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 3 00:19:18.549409 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 3 00:19:18.549414 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 3 00:19:18.549419 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 3 00:19:18.549424 kernel: TSC deadline timer available Oct 3 00:19:18.549429 kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs Oct 3 00:19:18.549434 kernel: [mem 0x90000000-0xdfffffff] available for PCI devices Oct 3 00:19:18.549439 kernel: Booting paravirtualized kernel on bare hardware Oct 3 00:19:18.549444 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 3 00:19:18.549449 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1 Oct 3 00:19:18.549454 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u262144 Oct 3 00:19:18.549459 kernel: pcpu-alloc: s185624 r8192 d31464 u262144 alloc=1*2097152 Oct 3 00:19:18.549463 kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Oct 3 00:19:18.549469 kernel: Built 1 zonelists, mobility grouping on. Total pages: 8232415 Oct 3 00:19:18.549474 kernel: Policy zone: Normal Oct 3 00:19:18.549479 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 3 00:19:18.549484 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 3 00:19:18.549489 kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Oct 3 00:19:18.549494 kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Oct 3 00:19:18.549499 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 3 00:19:18.549504 kernel: Memory: 32724720K/33452980K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 728000K reserved, 0K cma-reserved) Oct 3 00:19:18.549510 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1 Oct 3 00:19:18.549515 kernel: ftrace: allocating 34453 entries in 135 pages Oct 3 00:19:18.549520 kernel: ftrace: allocated 135 pages with 4 groups Oct 3 00:19:18.549525 kernel: rcu: Hierarchical RCU implementation. Oct 3 00:19:18.549530 kernel: rcu: RCU event tracing is enabled. Oct 3 00:19:18.549535 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16. Oct 3 00:19:18.549540 kernel: Rude variant of Tasks RCU enabled. Oct 3 00:19:18.549545 kernel: Tracing variant of Tasks RCU enabled. Oct 3 00:19:18.549550 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 3 00:19:18.549555 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16 Oct 3 00:19:18.549560 kernel: NR_IRQS: 33024, nr_irqs: 2184, preallocated irqs: 16 Oct 3 00:19:18.549565 kernel: random: crng init done Oct 3 00:19:18.549570 kernel: Console: colour dummy device 80x25 Oct 3 00:19:18.549574 kernel: printk: console [tty0] enabled Oct 3 00:19:18.549579 kernel: printk: console [ttyS1] enabled Oct 3 00:19:18.549584 kernel: ACPI: Core revision 20210730 Oct 3 00:19:18.549589 kernel: hpet: HPET dysfunctional in PC10. Force disabled. Oct 3 00:19:18.549594 kernel: APIC: Switch to symmetric I/O mode setup Oct 3 00:19:18.549600 kernel: DMAR: Host address width 39 Oct 3 00:19:18.549605 kernel: DMAR: DRHD base: 0x000000fed91000 flags: 0x1 Oct 3 00:19:18.549609 kernel: DMAR: dmar0: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da Oct 3 00:19:18.549614 kernel: DMAR: RMRR base: 0x0000008cf18000 end: 0x0000008d161fff Oct 3 00:19:18.549619 kernel: DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 0 Oct 3 00:19:18.549624 kernel: DMAR-IR: HPET id 0 under DRHD base 0xfed91000 Oct 3 00:19:18.549629 kernel: DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Oct 3 00:19:18.549634 kernel: DMAR-IR: Enabled IRQ remapping in x2apic mode Oct 3 00:19:18.549639 kernel: x2apic enabled Oct 3 00:19:18.549647 kernel: Switched APIC routing to cluster x2apic. Oct 3 00:19:18.549668 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3101f59f5e6, max_idle_ns: 440795259996 ns Oct 3 00:19:18.549673 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.81 BogoMIPS (lpj=3399906) Oct 3 00:19:18.549678 kernel: CPU0: Thermal monitoring enabled (TM1) Oct 3 00:19:18.549683 kernel: process: using mwait in idle threads Oct 3 00:19:18.549701 kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Oct 3 00:19:18.549706 kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Oct 3 00:19:18.549711 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 3 00:19:18.549715 kernel: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! Oct 3 00:19:18.549721 kernel: Spectre V2 : Mitigation: Enhanced IBRS Oct 3 00:19:18.549726 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 3 00:19:18.549731 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Oct 3 00:19:18.549736 kernel: RETBleed: Mitigation: Enhanced IBRS Oct 3 00:19:18.549741 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 3 00:19:18.549745 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 3 00:19:18.549750 kernel: TAA: Mitigation: TSX disabled Oct 3 00:19:18.549755 kernel: MMIO Stale Data: Mitigation: Clear CPU buffers Oct 3 00:19:18.549760 kernel: SRBDS: Mitigation: Microcode Oct 3 00:19:18.549765 kernel: GDS: Vulnerable: No microcode Oct 3 00:19:18.549769 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 3 00:19:18.549775 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 3 00:19:18.549780 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 3 00:19:18.549785 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Oct 3 00:19:18.549790 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Oct 3 00:19:18.549795 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 3 00:19:18.549800 kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Oct 3 00:19:18.549805 kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Oct 3 00:19:18.549809 kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. Oct 3 00:19:18.549814 kernel: Freeing SMP alternatives memory: 32K Oct 3 00:19:18.549819 kernel: pid_max: default: 32768 minimum: 301 Oct 3 00:19:18.549824 kernel: LSM: Security Framework initializing Oct 3 00:19:18.549829 kernel: SELinux: Initializing. Oct 3 00:19:18.549834 kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 3 00:19:18.549839 kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 3 00:19:18.549844 kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 1445 Oct 3 00:19:18.549849 kernel: smpboot: CPU0: Intel(R) Xeon(R) E-2278G CPU @ 3.40GHz (family: 0x6, model: 0x9e, stepping: 0xd) Oct 3 00:19:18.549854 kernel: Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Oct 3 00:19:18.549859 kernel: ... version: 4 Oct 3 00:19:18.549863 kernel: ... bit width: 48 Oct 3 00:19:18.549868 kernel: ... generic registers: 4 Oct 3 00:19:18.549873 kernel: ... value mask: 0000ffffffffffff Oct 3 00:19:18.549878 kernel: ... max period: 00007fffffffffff Oct 3 00:19:18.549884 kernel: ... fixed-purpose events: 3 Oct 3 00:19:18.549888 kernel: ... event mask: 000000070000000f Oct 3 00:19:18.549893 kernel: signal: max sigframe size: 2032 Oct 3 00:19:18.549898 kernel: rcu: Hierarchical SRCU implementation. Oct 3 00:19:18.549903 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Oct 3 00:19:18.549908 kernel: smp: Bringing up secondary CPUs ... Oct 3 00:19:18.549913 kernel: x86: Booting SMP configuration: Oct 3 00:19:18.549917 kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 Oct 3 00:19:18.549923 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Oct 3 00:19:18.549928 kernel: #9 #10 #11 #12 #13 #14 #15 Oct 3 00:19:18.549933 kernel: smp: Brought up 1 node, 16 CPUs Oct 3 00:19:18.549938 kernel: smpboot: Max logical packages: 1 Oct 3 00:19:18.549943 kernel: smpboot: Total of 16 processors activated (108796.99 BogoMIPS) Oct 3 00:19:18.549948 kernel: devtmpfs: initialized Oct 3 00:19:18.549952 kernel: x86/mm: Memory block size: 128MB Oct 3 00:19:18.549957 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x8247b000-0x8247bfff] (4096 bytes) Oct 3 00:19:18.549962 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x8c23b000-0x8c66cfff] (4399104 bytes) Oct 3 00:19:18.549968 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 3 00:19:18.549973 kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear) Oct 3 00:19:18.549978 kernel: pinctrl core: initialized pinctrl subsystem Oct 3 00:19:18.549983 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 3 00:19:18.549987 kernel: audit: initializing netlink subsys (disabled) Oct 3 00:19:18.549992 kernel: audit: type=2000 audit(1696292353.040:1): state=initialized audit_enabled=0 res=1 Oct 3 00:19:18.549997 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 3 00:19:18.550002 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 3 00:19:18.550007 kernel: cpuidle: using governor menu Oct 3 00:19:18.550013 kernel: ACPI: bus type PCI registered Oct 3 00:19:18.550018 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 3 00:19:18.550022 kernel: dca service started, version 1.12.1 Oct 3 00:19:18.550027 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Oct 3 00:19:18.550032 kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 Oct 3 00:19:18.550037 kernel: PCI: Using configuration type 1 for base access Oct 3 00:19:18.550042 kernel: ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Oct 3 00:19:18.550047 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 3 00:19:18.550051 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 3 00:19:18.550057 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 3 00:19:18.550062 kernel: ACPI: Added _OSI(Module Device) Oct 3 00:19:18.550067 kernel: ACPI: Added _OSI(Processor Device) Oct 3 00:19:18.550072 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 3 00:19:18.550077 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 3 00:19:18.550082 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 3 00:19:18.550086 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 3 00:19:18.550091 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 3 00:19:18.550096 kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Oct 3 00:19:18.550102 kernel: ACPI: Dynamic OEM Table Load: Oct 3 00:19:18.550107 kernel: ACPI: SSDT 0xFFFF89C58020E400 0000F4 (v02 PmRef Cpu0Psd 00003000 INTL 20160527) Oct 3 00:19:18.550112 kernel: ACPI: \_SB_.PR00: _OSC native thermal LVT Acked Oct 3 00:19:18.550117 kernel: ACPI: Dynamic OEM Table Load: Oct 3 00:19:18.550121 kernel: ACPI: SSDT 0xFFFF89C581AE2C00 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160527) Oct 3 00:19:18.550126 kernel: ACPI: Dynamic OEM Table Load: Oct 3 00:19:18.550131 kernel: ACPI: SSDT 0xFFFF89C581A56800 000683 (v02 PmRef Cpu0Ist 00003000 INTL 20160527) Oct 3 00:19:18.550136 kernel: ACPI: Dynamic OEM Table Load: Oct 3 00:19:18.550140 kernel: ACPI: SSDT 0xFFFF89C581A53000 0005FC (v02 PmRef ApIst 00003000 INTL 20160527) Oct 3 00:19:18.550145 kernel: ACPI: Dynamic OEM Table Load: Oct 3 00:19:18.550151 kernel: ACPI: SSDT 0xFFFF89C58014A000 000AB0 (v02 PmRef ApPsd 00003000 INTL 20160527) Oct 3 00:19:18.550156 kernel: ACPI: Dynamic OEM Table Load: Oct 3 00:19:18.550160 kernel: ACPI: SSDT 0xFFFF89C581AE5000 00030A (v02 PmRef ApCst 00003000 INTL 20160527) Oct 3 00:19:18.550165 kernel: ACPI: Interpreter enabled Oct 3 00:19:18.550170 kernel: ACPI: PM: (supports S0 S5) Oct 3 00:19:18.550175 kernel: ACPI: Using IOAPIC for interrupt routing Oct 3 00:19:18.550180 kernel: HEST: Enabling Firmware First mode for corrected errors. Oct 3 00:19:18.550185 kernel: mce: [Firmware Bug]: Ignoring request to disable invalid MCA bank 14. Oct 3 00:19:18.550189 kernel: HEST: Table parsing has been initialized. Oct 3 00:19:18.550195 kernel: GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Oct 3 00:19:18.550200 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 3 00:19:18.550205 kernel: ACPI: Enabled 9 GPEs in block 00 to 7F Oct 3 00:19:18.550210 kernel: ACPI: PM: Power Resource [USBC] Oct 3 00:19:18.550215 kernel: ACPI: PM: Power Resource [V0PR] Oct 3 00:19:18.550219 kernel: ACPI: PM: Power Resource [V1PR] Oct 3 00:19:18.550224 kernel: ACPI: PM: Power Resource [V2PR] Oct 3 00:19:18.550229 kernel: ACPI: PM: Power Resource [WRST] Oct 3 00:19:18.550234 kernel: ACPI: PM: Power Resource [FN00] Oct 3 00:19:18.550239 kernel: ACPI: PM: Power Resource [FN01] Oct 3 00:19:18.550244 kernel: ACPI: PM: Power Resource [FN02] Oct 3 00:19:18.550249 kernel: ACPI: PM: Power Resource [FN03] Oct 3 00:19:18.550254 kernel: ACPI: PM: Power Resource [FN04] Oct 3 00:19:18.550259 kernel: ACPI: PM: Power Resource [PIN] Oct 3 00:19:18.550263 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) Oct 3 00:19:18.550326 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 3 00:19:18.550370 kernel: acpi PNP0A08:00: _OSC: platform does not support [AER] Oct 3 00:19:18.550411 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability LTR] Oct 3 00:19:18.550419 kernel: PCI host bridge to bus 0000:00 Oct 3 00:19:18.550461 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 3 00:19:18.550497 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 3 00:19:18.550533 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 3 00:19:18.550568 kernel: pci_bus 0000:00: root bus resource [mem 0x90000000-0xdfffffff window] Oct 3 00:19:18.550603 kernel: pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] Oct 3 00:19:18.550642 kernel: pci_bus 0000:00: root bus resource [bus 00-fe] Oct 3 00:19:18.550725 kernel: pci 0000:00:00.0: [8086:3e31] type 00 class 0x060000 Oct 3 00:19:18.550774 kernel: pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 Oct 3 00:19:18.550816 kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.550860 kernel: pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 Oct 3 00:19:18.550902 kernel: pci 0000:00:08.0: reg 0x10: [mem 0x9551f000-0x9551ffff 64bit] Oct 3 00:19:18.550947 kernel: pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 Oct 3 00:19:18.550989 kernel: pci 0000:00:12.0: reg 0x10: [mem 0x9551e000-0x9551efff 64bit] Oct 3 00:19:18.551032 kernel: pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 Oct 3 00:19:18.551074 kernel: pci 0000:00:14.0: reg 0x10: [mem 0x95500000-0x9550ffff 64bit] Oct 3 00:19:18.551116 kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Oct 3 00:19:18.551160 kernel: pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 Oct 3 00:19:18.551202 kernel: pci 0000:00:14.2: reg 0x10: [mem 0x95512000-0x95513fff 64bit] Oct 3 00:19:18.551242 kernel: pci 0000:00:14.2: reg 0x18: [mem 0x9551d000-0x9551dfff 64bit] Oct 3 00:19:18.551285 kernel: pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 Oct 3 00:19:18.551326 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Oct 3 00:19:18.551373 kernel: pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 Oct 3 00:19:18.551413 kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Oct 3 00:19:18.551458 kernel: pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 Oct 3 00:19:18.551498 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x9551a000-0x9551afff 64bit] Oct 3 00:19:18.551538 kernel: pci 0000:00:16.0: PME# supported from D3hot Oct 3 00:19:18.551581 kernel: pci 0000:00:16.1: [8086:a361] type 00 class 0x078000 Oct 3 00:19:18.551621 kernel: pci 0000:00:16.1: reg 0x10: [mem 0x95519000-0x95519fff 64bit] Oct 3 00:19:18.551681 kernel: pci 0000:00:16.1: PME# supported from D3hot Oct 3 00:19:18.551740 kernel: pci 0000:00:16.4: [8086:a364] type 00 class 0x078000 Oct 3 00:19:18.551782 kernel: pci 0000:00:16.4: reg 0x10: [mem 0x95518000-0x95518fff 64bit] Oct 3 00:19:18.551821 kernel: pci 0000:00:16.4: PME# supported from D3hot Oct 3 00:19:18.551865 kernel: pci 0000:00:17.0: [8086:a352] type 00 class 0x010601 Oct 3 00:19:18.551904 kernel: pci 0000:00:17.0: reg 0x10: [mem 0x95510000-0x95511fff] Oct 3 00:19:18.551943 kernel: pci 0000:00:17.0: reg 0x14: [mem 0x95517000-0x955170ff] Oct 3 00:19:18.551982 kernel: pci 0000:00:17.0: reg 0x18: [io 0x6050-0x6057] Oct 3 00:19:18.552022 kernel: pci 0000:00:17.0: reg 0x1c: [io 0x6040-0x6043] Oct 3 00:19:18.552068 kernel: pci 0000:00:17.0: reg 0x20: [io 0x6020-0x603f] Oct 3 00:19:18.552110 kernel: pci 0000:00:17.0: reg 0x24: [mem 0x95516000-0x955167ff] Oct 3 00:19:18.552150 kernel: pci 0000:00:17.0: PME# supported from D3hot Oct 3 00:19:18.552193 kernel: pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400 Oct 3 00:19:18.552235 kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.552280 kernel: pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400 Oct 3 00:19:18.552321 kernel: pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.552370 kernel: pci 0000:00:1b.5: [8086:a32d] type 01 class 0x060400 Oct 3 00:19:18.552411 kernel: pci 0000:00:1b.5: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.552455 kernel: pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400 Oct 3 00:19:18.552496 kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.552540 kernel: pci 0000:00:1c.3: [8086:a33b] type 01 class 0x060400 Oct 3 00:19:18.552582 kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.552626 kernel: pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 Oct 3 00:19:18.552670 kernel: pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Oct 3 00:19:18.552714 kernel: pci 0000:00:1f.0: [8086:a309] type 00 class 0x060100 Oct 3 00:19:18.552761 kernel: pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 Oct 3 00:19:18.552801 kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x95514000-0x955140ff 64bit] Oct 3 00:19:18.552842 kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] Oct 3 00:19:18.552887 kernel: pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 Oct 3 00:19:18.552927 kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Oct 3 00:19:18.552972 kernel: pci 0000:01:00.0: [15b3:1015] type 00 class 0x020000 Oct 3 00:19:18.553016 kernel: pci 0000:01:00.0: reg 0x10: [mem 0x92000000-0x93ffffff 64bit pref] Oct 3 00:19:18.553058 kernel: pci 0000:01:00.0: reg 0x30: [mem 0x95200000-0x952fffff pref] Oct 3 00:19:18.553099 kernel: pci 0000:01:00.0: PME# supported from D3cold Oct 3 00:19:18.553142 kernel: pci 0000:01:00.0: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Oct 3 00:19:18.553182 kernel: pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Oct 3 00:19:18.553229 kernel: pci 0000:01:00.1: [15b3:1015] type 00 class 0x020000 Oct 3 00:19:18.553271 kernel: pci 0000:01:00.1: reg 0x10: [mem 0x90000000-0x91ffffff 64bit pref] Oct 3 00:19:18.553315 kernel: pci 0000:01:00.1: reg 0x30: [mem 0x95100000-0x951fffff pref] Oct 3 00:19:18.553356 kernel: pci 0000:01:00.1: PME# supported from D3cold Oct 3 00:19:18.553397 kernel: pci 0000:01:00.1: reg 0x1a4: [mem 0x00000000-0x000fffff 64bit pref] Oct 3 00:19:18.553438 kernel: pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x00000000-0x007fffff 64bit pref] (contains BAR0 for 8 VFs) Oct 3 00:19:18.553480 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Oct 3 00:19:18.553520 kernel: pci 0000:00:01.0: bridge window [mem 0x95100000-0x952fffff] Oct 3 00:19:18.553560 kernel: pci 0000:00:01.0: bridge window [mem 0x90000000-0x93ffffff 64bit pref] Oct 3 00:19:18.553600 kernel: pci 0000:00:1b.0: PCI bridge to [bus 02] Oct 3 00:19:18.553651 kernel: pci 0000:03:00.0: [8086:1533] type 00 class 0x020000 Oct 3 00:19:18.553694 kernel: pci 0000:03:00.0: reg 0x10: [mem 0x95400000-0x9547ffff] Oct 3 00:19:18.553735 kernel: pci 0000:03:00.0: reg 0x18: [io 0x5000-0x501f] Oct 3 00:19:18.553779 kernel: pci 0000:03:00.0: reg 0x1c: [mem 0x95480000-0x95483fff] Oct 3 00:19:18.553821 kernel: pci 0000:03:00.0: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.553864 kernel: pci 0000:00:1b.4: PCI bridge to [bus 03] Oct 3 00:19:18.553904 kernel: pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] Oct 3 00:19:18.553947 kernel: pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] Oct 3 00:19:18.553992 kernel: pci 0000:04:00.0: [8086:1533] type 00 class 0x020000 Oct 3 00:19:18.554035 kernel: pci 0000:04:00.0: reg 0x10: [mem 0x95300000-0x9537ffff] Oct 3 00:19:18.554077 kernel: pci 0000:04:00.0: reg 0x18: [io 0x4000-0x401f] Oct 3 00:19:18.554118 kernel: pci 0000:04:00.0: reg 0x1c: [mem 0x95380000-0x95383fff] Oct 3 00:19:18.554159 kernel: pci 0000:04:00.0: PME# supported from D0 D3hot D3cold Oct 3 00:19:18.554199 kernel: pci 0000:00:1b.5: PCI bridge to [bus 04] Oct 3 00:19:18.554277 kernel: pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] Oct 3 00:19:18.554341 kernel: pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] Oct 3 00:19:18.554383 kernel: pci 0000:00:1c.0: PCI bridge to [bus 05] Oct 3 00:19:18.554428 kernel: pci 0000:06:00.0: [1a03:1150] type 01 class 0x060400 Oct 3 00:19:18.554471 kernel: pci 0000:06:00.0: enabling Extended Tags Oct 3 00:19:18.554513 kernel: pci 0000:06:00.0: supports D1 D2 Oct 3 00:19:18.554555 kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 3 00:19:18.554595 kernel: pci 0000:00:1c.3: PCI bridge to [bus 06-07] Oct 3 00:19:18.554635 kernel: pci 0000:00:1c.3: bridge window [io 0x3000-0x3fff] Oct 3 00:19:18.554718 kernel: pci 0000:00:1c.3: bridge window [mem 0x94000000-0x950fffff] Oct 3 00:19:18.554764 kernel: pci_bus 0000:07: extended config space not accessible Oct 3 00:19:18.554812 kernel: pci 0000:07:00.0: [1a03:2000] type 00 class 0x030000 Oct 3 00:19:18.554856 kernel: pci 0000:07:00.0: reg 0x10: [mem 0x94000000-0x94ffffff] Oct 3 00:19:18.554901 kernel: pci 0000:07:00.0: reg 0x14: [mem 0x95000000-0x9501ffff] Oct 3 00:19:18.554945 kernel: pci 0000:07:00.0: reg 0x18: [io 0x3000-0x307f] Oct 3 00:19:18.554989 kernel: pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 3 00:19:18.555033 kernel: pci 0000:07:00.0: supports D1 D2 Oct 3 00:19:18.555078 kernel: pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 3 00:19:18.555120 kernel: pci 0000:06:00.0: PCI bridge to [bus 07] Oct 3 00:19:18.555162 kernel: pci 0000:06:00.0: bridge window [io 0x3000-0x3fff] Oct 3 00:19:18.555204 kernel: pci 0000:06:00.0: bridge window [mem 0x94000000-0x950fffff] Oct 3 00:19:18.555211 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Oct 3 00:19:18.555217 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 1 Oct 3 00:19:18.555223 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0 Oct 3 00:19:18.555228 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Oct 3 00:19:18.555234 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Oct 3 00:19:18.555239 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Oct 3 00:19:18.555244 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Oct 3 00:19:18.555249 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Oct 3 00:19:18.555254 kernel: iommu: Default domain type: Translated Oct 3 00:19:18.555260 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 3 00:19:18.555302 kernel: pci 0000:07:00.0: vgaarb: setting as boot VGA device Oct 3 00:19:18.555347 kernel: pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 3 00:19:18.555391 kernel: pci 0000:07:00.0: vgaarb: bridge control possible Oct 3 00:19:18.555399 kernel: vgaarb: loaded Oct 3 00:19:18.555404 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 3 00:19:18.555409 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 3 00:19:18.555415 kernel: PTP clock support registered Oct 3 00:19:18.555420 kernel: PCI: Using ACPI for IRQ routing Oct 3 00:19:18.555425 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 3 00:19:18.555430 kernel: e820: reserve RAM buffer [mem 0x00099800-0x0009ffff] Oct 3 00:19:18.555437 kernel: e820: reserve RAM buffer [mem 0x8247b000-0x83ffffff] Oct 3 00:19:18.555442 kernel: e820: reserve RAM buffer [mem 0x8afcd000-0x8bffffff] Oct 3 00:19:18.555447 kernel: e820: reserve RAM buffer [mem 0x8c23b000-0x8fffffff] Oct 3 00:19:18.555452 kernel: e820: reserve RAM buffer [mem 0x8ef00000-0x8fffffff] Oct 3 00:19:18.555457 kernel: e820: reserve RAM buffer [mem 0x86f000000-0x86fffffff] Oct 3 00:19:18.555462 kernel: clocksource: Switched to clocksource tsc-early Oct 3 00:19:18.555467 kernel: VFS: Disk quotas dquot_6.6.0 Oct 3 00:19:18.555473 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 3 00:19:18.555478 kernel: pnp: PnP ACPI init Oct 3 00:19:18.555520 kernel: system 00:00: [mem 0x40000000-0x403fffff] has been reserved Oct 3 00:19:18.555561 kernel: pnp 00:02: [dma 0 disabled] Oct 3 00:19:18.555600 kernel: pnp 00:03: [dma 0 disabled] Oct 3 00:19:18.555659 kernel: system 00:04: [io 0x0680-0x069f] has been reserved Oct 3 00:19:18.555718 kernel: system 00:04: [io 0x164e-0x164f] has been reserved Oct 3 00:19:18.555757 kernel: system 00:05: [io 0x1854-0x1857] has been reserved Oct 3 00:19:18.555800 kernel: system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved Oct 3 00:19:18.555837 kernel: system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved Oct 3 00:19:18.555874 kernel: system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved Oct 3 00:19:18.555910 kernel: system 00:06: [mem 0xe0000000-0xefffffff] has been reserved Oct 3 00:19:18.555947 kernel: system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved Oct 3 00:19:18.555983 kernel: system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved Oct 3 00:19:18.556019 kernel: system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved Oct 3 00:19:18.556057 kernel: system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved Oct 3 00:19:18.556096 kernel: system 00:07: [io 0x1800-0x18fe] could not be reserved Oct 3 00:19:18.556133 kernel: system 00:07: [mem 0xfd000000-0xfd69ffff] has been reserved Oct 3 00:19:18.556169 kernel: system 00:07: [mem 0xfd6c0000-0xfd6cffff] has been reserved Oct 3 00:19:18.556206 kernel: system 00:07: [mem 0xfd6f0000-0xfdffffff] has been reserved Oct 3 00:19:18.556242 kernel: system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserved Oct 3 00:19:18.556278 kernel: system 00:07: [mem 0xfe200000-0xfe7fffff] has been reserved Oct 3 00:19:18.556317 kernel: system 00:07: [mem 0xff000000-0xffffffff] has been reserved Oct 3 00:19:18.556356 kernel: system 00:08: [io 0x2000-0x20fe] has been reserved Oct 3 00:19:18.556364 kernel: pnp: PnP ACPI: found 10 devices Oct 3 00:19:18.556370 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 3 00:19:18.556375 kernel: NET: Registered PF_INET protocol family Oct 3 00:19:18.556380 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 3 00:19:18.556386 kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear) Oct 3 00:19:18.556391 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 3 00:19:18.556398 kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 3 00:19:18.556403 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Oct 3 00:19:18.556408 kernel: TCP: Hash tables configured (established 262144 bind 65536) Oct 3 00:19:18.556414 kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes, linear) Oct 3 00:19:18.556419 kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear) Oct 3 00:19:18.556424 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 3 00:19:18.556429 kernel: NET: Registered PF_XDP protocol family Oct 3 00:19:18.556471 kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x95515000-0x95515fff 64bit] Oct 3 00:19:18.556513 kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x9551b000-0x9551bfff 64bit] Oct 3 00:19:18.556555 kernel: pci 0000:00:1e.0: BAR 0: assigned [mem 0x9551c000-0x9551cfff 64bit] Oct 3 00:19:18.556596 kernel: pci 0000:01:00.0: BAR 7: no space for [mem size 0x00800000 64bit pref] Oct 3 00:19:18.556641 kernel: pci 0000:01:00.0: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Oct 3 00:19:18.556717 kernel: pci 0000:01:00.1: BAR 7: no space for [mem size 0x00800000 64bit pref] Oct 3 00:19:18.556760 kernel: pci 0000:01:00.1: BAR 7: failed to assign [mem size 0x00800000 64bit pref] Oct 3 00:19:18.556800 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Oct 3 00:19:18.556841 kernel: pci 0000:00:01.0: bridge window [mem 0x95100000-0x952fffff] Oct 3 00:19:18.556884 kernel: pci 0000:00:01.0: bridge window [mem 0x90000000-0x93ffffff 64bit pref] Oct 3 00:19:18.556924 kernel: pci 0000:00:1b.0: PCI bridge to [bus 02] Oct 3 00:19:18.556965 kernel: pci 0000:00:1b.4: PCI bridge to [bus 03] Oct 3 00:19:18.557006 kernel: pci 0000:00:1b.4: bridge window [io 0x5000-0x5fff] Oct 3 00:19:18.557048 kernel: pci 0000:00:1b.4: bridge window [mem 0x95400000-0x954fffff] Oct 3 00:19:18.557090 kernel: pci 0000:00:1b.5: PCI bridge to [bus 04] Oct 3 00:19:18.557130 kernel: pci 0000:00:1b.5: bridge window [io 0x4000-0x4fff] Oct 3 00:19:18.557171 kernel: pci 0000:00:1b.5: bridge window [mem 0x95300000-0x953fffff] Oct 3 00:19:18.557211 kernel: pci 0000:00:1c.0: PCI bridge to [bus 05] Oct 3 00:19:18.557253 kernel: pci 0000:06:00.0: PCI bridge to [bus 07] Oct 3 00:19:18.557295 kernel: pci 0000:06:00.0: bridge window [io 0x3000-0x3fff] Oct 3 00:19:18.557337 kernel: pci 0000:06:00.0: bridge window [mem 0x94000000-0x950fffff] Oct 3 00:19:18.557378 kernel: pci 0000:00:1c.3: PCI bridge to [bus 06-07] Oct 3 00:19:18.557421 kernel: pci 0000:00:1c.3: bridge window [io 0x3000-0x3fff] Oct 3 00:19:18.557461 kernel: pci 0000:00:1c.3: bridge window [mem 0x94000000-0x950fffff] Oct 3 00:19:18.557498 kernel: pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc Oct 3 00:19:18.557534 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 3 00:19:18.557569 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 3 00:19:18.557605 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 3 00:19:18.557641 kernel: pci_bus 0000:00: resource 7 [mem 0x90000000-0xdfffffff window] Oct 3 00:19:18.557717 kernel: pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] Oct 3 00:19:18.557760 kernel: pci_bus 0000:01: resource 1 [mem 0x95100000-0x952fffff] Oct 3 00:19:18.557800 kernel: pci_bus 0000:01: resource 2 [mem 0x90000000-0x93ffffff 64bit pref] Oct 3 00:19:18.557843 kernel: pci_bus 0000:03: resource 0 [io 0x5000-0x5fff] Oct 3 00:19:18.557881 kernel: pci_bus 0000:03: resource 1 [mem 0x95400000-0x954fffff] Oct 3 00:19:18.557922 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] Oct 3 00:19:18.557959 kernel: pci_bus 0000:04: resource 1 [mem 0x95300000-0x953fffff] Oct 3 00:19:18.558001 kernel: pci_bus 0000:06: resource 0 [io 0x3000-0x3fff] Oct 3 00:19:18.558040 kernel: pci_bus 0000:06: resource 1 [mem 0x94000000-0x950fffff] Oct 3 00:19:18.558079 kernel: pci_bus 0000:07: resource 0 [io 0x3000-0x3fff] Oct 3 00:19:18.558119 kernel: pci_bus 0000:07: resource 1 [mem 0x94000000-0x950fffff] Oct 3 00:19:18.558127 kernel: PCI: CLS 64 bytes, default 64 Oct 3 00:19:18.558132 kernel: DMAR: No ATSR found Oct 3 00:19:18.558137 kernel: DMAR: No SATC found Oct 3 00:19:18.558143 kernel: DMAR: dmar0: Using Queued invalidation Oct 3 00:19:18.558182 kernel: pci 0000:00:00.0: Adding to iommu group 0 Oct 3 00:19:18.558225 kernel: pci 0000:00:01.0: Adding to iommu group 1 Oct 3 00:19:18.558266 kernel: pci 0000:00:08.0: Adding to iommu group 2 Oct 3 00:19:18.558308 kernel: pci 0000:00:12.0: Adding to iommu group 3 Oct 3 00:19:18.558348 kernel: pci 0000:00:14.0: Adding to iommu group 4 Oct 3 00:19:18.558388 kernel: pci 0000:00:14.2: Adding to iommu group 4 Oct 3 00:19:18.558428 kernel: pci 0000:00:15.0: Adding to iommu group 5 Oct 3 00:19:18.558468 kernel: pci 0000:00:15.1: Adding to iommu group 5 Oct 3 00:19:18.558509 kernel: pci 0000:00:16.0: Adding to iommu group 6 Oct 3 00:19:18.558551 kernel: pci 0000:00:16.1: Adding to iommu group 6 Oct 3 00:19:18.558592 kernel: pci 0000:00:16.4: Adding to iommu group 6 Oct 3 00:19:18.558632 kernel: pci 0000:00:17.0: Adding to iommu group 7 Oct 3 00:19:18.558714 kernel: pci 0000:00:1b.0: Adding to iommu group 8 Oct 3 00:19:18.558754 kernel: pci 0000:00:1b.4: Adding to iommu group 9 Oct 3 00:19:18.558794 kernel: pci 0000:00:1b.5: Adding to iommu group 10 Oct 3 00:19:18.558835 kernel: pci 0000:00:1c.0: Adding to iommu group 11 Oct 3 00:19:18.558875 kernel: pci 0000:00:1c.3: Adding to iommu group 12 Oct 3 00:19:18.558918 kernel: pci 0000:00:1e.0: Adding to iommu group 13 Oct 3 00:19:18.558958 kernel: pci 0000:00:1f.0: Adding to iommu group 14 Oct 3 00:19:18.558999 kernel: pci 0000:00:1f.4: Adding to iommu group 14 Oct 3 00:19:18.559038 kernel: pci 0000:00:1f.5: Adding to iommu group 14 Oct 3 00:19:18.559081 kernel: pci 0000:01:00.0: Adding to iommu group 1 Oct 3 00:19:18.559123 kernel: pci 0000:01:00.1: Adding to iommu group 1 Oct 3 00:19:18.559165 kernel: pci 0000:03:00.0: Adding to iommu group 15 Oct 3 00:19:18.559207 kernel: pci 0000:04:00.0: Adding to iommu group 16 Oct 3 00:19:18.559251 kernel: pci 0000:06:00.0: Adding to iommu group 17 Oct 3 00:19:18.559296 kernel: pci 0000:07:00.0: Adding to iommu group 17 Oct 3 00:19:18.559303 kernel: DMAR: Intel(R) Virtualization Technology for Directed I/O Oct 3 00:19:18.559309 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Oct 3 00:19:18.559314 kernel: software IO TLB: mapped [mem 0x0000000086fcd000-0x000000008afcd000] (64MB) Oct 3 00:19:18.559320 kernel: RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer Oct 3 00:19:18.559325 kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules Oct 3 00:19:18.559330 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Oct 3 00:19:18.559337 kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules Oct 3 00:19:18.559379 kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Oct 3 00:19:18.559387 kernel: Initialise system trusted keyrings Oct 3 00:19:18.559393 kernel: workingset: timestamp_bits=39 max_order=23 bucket_order=0 Oct 3 00:19:18.559398 kernel: Key type asymmetric registered Oct 3 00:19:18.559403 kernel: Asymmetric key parser 'x509' registered Oct 3 00:19:18.559408 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 3 00:19:18.559413 kernel: io scheduler mq-deadline registered Oct 3 00:19:18.559420 kernel: io scheduler kyber registered Oct 3 00:19:18.559425 kernel: io scheduler bfq registered Oct 3 00:19:18.559467 kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 121 Oct 3 00:19:18.559508 kernel: pcieport 0000:00:1b.0: PME: Signaling with IRQ 122 Oct 3 00:19:18.559550 kernel: pcieport 0000:00:1b.4: PME: Signaling with IRQ 123 Oct 3 00:19:18.559590 kernel: pcieport 0000:00:1b.5: PME: Signaling with IRQ 124 Oct 3 00:19:18.559632 kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 125 Oct 3 00:19:18.559675 kernel: pcieport 0000:00:1c.3: PME: Signaling with IRQ 126 Oct 3 00:19:18.559722 kernel: thermal LNXTHERM:00: registered as thermal_zone0 Oct 3 00:19:18.559730 kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C) Oct 3 00:19:18.559736 kernel: ERST: Error Record Serialization Table (ERST) support is initialized. Oct 3 00:19:18.559741 kernel: pstore: Registered erst as persistent store backend Oct 3 00:19:18.559746 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 3 00:19:18.559752 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 3 00:19:18.559757 kernel: 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 3 00:19:18.559762 kernel: 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Oct 3 00:19:18.559769 kernel: hpet_acpi_add: no address or irqs in _CRS Oct 3 00:19:18.559812 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Oct 3 00:19:18.559820 kernel: i8042: PNP: No PS/2 controller found. Oct 3 00:19:18.559856 kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Oct 3 00:19:18.559894 kernel: rtc_cmos rtc_cmos: registered as rtc0 Oct 3 00:19:18.559931 kernel: rtc_cmos rtc_cmos: setting system clock to 2023-10-03T00:19:17 UTC (1696292357) Oct 3 00:19:18.559968 kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram Oct 3 00:19:18.559975 kernel: fail to initialize ptp_kvm Oct 3 00:19:18.559981 kernel: intel_pstate: Intel P-state driver initializing Oct 3 00:19:18.559987 kernel: intel_pstate: Disabling energy efficiency optimization Oct 3 00:19:18.559992 kernel: intel_pstate: HWP enabled Oct 3 00:19:18.559997 kernel: vesafb: mode is 1024x768x8, linelength=1024, pages=0 Oct 3 00:19:18.560002 kernel: vesafb: scrolling: redraw Oct 3 00:19:18.560008 kernel: vesafb: Pseudocolor: size=0:8:8:8, shift=0:0:0:0 Oct 3 00:19:18.560013 kernel: vesafb: framebuffer at 0x94000000, mapped to 0x00000000585b4911, using 768k, total 768k Oct 3 00:19:18.560019 kernel: Console: switching to colour frame buffer device 128x48 Oct 3 00:19:18.560024 kernel: fb0: VESA VGA frame buffer device Oct 3 00:19:18.560030 kernel: NET: Registered PF_INET6 protocol family Oct 3 00:19:18.560035 kernel: Segment Routing with IPv6 Oct 3 00:19:18.560040 kernel: In-situ OAM (IOAM) with IPv6 Oct 3 00:19:18.560046 kernel: NET: Registered PF_PACKET protocol family Oct 3 00:19:18.560051 kernel: Key type dns_resolver registered Oct 3 00:19:18.560056 kernel: microcode: sig=0x906ed, pf=0x2, revision=0xf4 Oct 3 00:19:18.560061 kernel: microcode: Microcode Update Driver: v2.2. Oct 3 00:19:18.560066 kernel: IPI shorthand broadcast: enabled Oct 3 00:19:18.560071 kernel: sched_clock: Marking stable (1732381372, 1339231241)->(4490061909, -1418449296) Oct 3 00:19:18.560077 kernel: registered taskstats version 1 Oct 3 00:19:18.560083 kernel: Loading compiled-in X.509 certificates Oct 3 00:19:18.560088 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 3 00:19:18.560093 kernel: Key type .fscrypt registered Oct 3 00:19:18.560098 kernel: Key type fscrypt-provisioning registered Oct 3 00:19:18.560103 kernel: pstore: Using crash dump compression: deflate Oct 3 00:19:18.560109 kernel: ima: Allocated hash algorithm: sha1 Oct 3 00:19:18.560114 kernel: ima: No architecture policies found Oct 3 00:19:18.560120 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 3 00:19:18.560125 kernel: Write protecting the kernel read-only data: 28672k Oct 3 00:19:18.560131 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 3 00:19:18.560136 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 3 00:19:18.560141 kernel: Run /init as init process Oct 3 00:19:18.560146 kernel: with arguments: Oct 3 00:19:18.560151 kernel: /init Oct 3 00:19:18.560156 kernel: with environment: Oct 3 00:19:18.560162 kernel: HOME=/ Oct 3 00:19:18.560167 kernel: TERM=linux Oct 3 00:19:18.560172 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 3 00:19:18.560179 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 3 00:19:18.560185 systemd[1]: Detected architecture x86-64. Oct 3 00:19:18.560191 systemd[1]: Running in initrd. Oct 3 00:19:18.560197 systemd[1]: No hostname configured, using default hostname. Oct 3 00:19:18.560202 systemd[1]: Hostname set to . Oct 3 00:19:18.560207 systemd[1]: Initializing machine ID from random generator. Oct 3 00:19:18.560214 systemd[1]: Queued start job for default target initrd.target. Oct 3 00:19:18.560219 systemd[1]: Started systemd-ask-password-console.path. Oct 3 00:19:18.560224 systemd[1]: Reached target cryptsetup.target. Oct 3 00:19:18.560230 systemd[1]: Reached target paths.target. Oct 3 00:19:18.560235 systemd[1]: Reached target slices.target. Oct 3 00:19:18.560241 systemd[1]: Reached target swap.target. Oct 3 00:19:18.560246 systemd[1]: Reached target timers.target. Oct 3 00:19:18.560251 systemd[1]: Listening on iscsid.socket. Oct 3 00:19:18.560258 systemd[1]: Listening on iscsiuio.socket. Oct 3 00:19:18.560263 systemd[1]: Listening on systemd-journald-audit.socket. Oct 3 00:19:18.560269 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 3 00:19:18.560274 systemd[1]: Listening on systemd-journald.socket. Oct 3 00:19:18.560280 kernel: tsc: Refined TSC clocksource calibration: 3407.998 MHz Oct 3 00:19:18.560285 systemd[1]: Listening on systemd-networkd.socket. Oct 3 00:19:18.560291 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x311fd208cfc, max_idle_ns: 440795283699 ns Oct 3 00:19:18.560296 kernel: clocksource: Switched to clocksource tsc Oct 3 00:19:18.560302 systemd[1]: Listening on systemd-udevd-control.socket. Oct 3 00:19:18.560308 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 3 00:19:18.560313 systemd[1]: Reached target sockets.target. Oct 3 00:19:18.560319 systemd[1]: Starting kmod-static-nodes.service... Oct 3 00:19:18.560324 systemd[1]: Finished network-cleanup.service. Oct 3 00:19:18.560330 systemd[1]: Starting systemd-fsck-usr.service... Oct 3 00:19:18.560335 systemd[1]: Starting systemd-journald.service... Oct 3 00:19:18.560340 systemd[1]: Starting systemd-modules-load.service... Oct 3 00:19:18.560348 systemd-journald[268]: Journal started Oct 3 00:19:18.560374 systemd-journald[268]: Runtime Journal (/run/log/journal/4ee4d7aba1344eb1a16cd99d575cc1c4) is 8.0M, max 640.1M, 632.1M free. Oct 3 00:19:18.563260 systemd-modules-load[269]: Inserted module 'overlay' Oct 3 00:19:18.622724 kernel: audit: type=1334 audit(1696292358.568:2): prog-id=6 op=LOAD Oct 3 00:19:18.622735 systemd[1]: Starting systemd-resolved.service... Oct 3 00:19:18.622744 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 3 00:19:18.568000 audit: BPF prog-id=6 op=LOAD Oct 3 00:19:18.653684 kernel: Bridge firewalling registered Oct 3 00:19:18.653699 systemd[1]: Starting systemd-vconsole-setup.service... Oct 3 00:19:18.668745 systemd-modules-load[269]: Inserted module 'br_netfilter' Oct 3 00:19:18.702729 systemd[1]: Started systemd-journald.service. Oct 3 00:19:18.702741 kernel: SCSI subsystem initialized Oct 3 00:19:18.674432 systemd-resolved[271]: Positive Trust Anchors: Oct 3 00:19:18.801423 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 3 00:19:18.801435 kernel: audit: type=1130 audit(1696292358.722:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.801442 kernel: device-mapper: uevent: version 1.0.3 Oct 3 00:19:18.801450 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 3 00:19:18.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.674438 systemd-resolved[271]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 3 00:19:18.880835 kernel: audit: type=1130 audit(1696292358.823:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.674457 systemd-resolved[271]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 3 00:19:18.955856 kernel: audit: type=1130 audit(1696292358.890:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.676036 systemd-resolved[271]: Defaulting to hostname 'linux'. Oct 3 00:19:18.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.726014 systemd[1]: Started systemd-resolved.service. Oct 3 00:19:19.060740 kernel: audit: type=1130 audit(1696292358.964:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.060755 kernel: audit: type=1130 audit(1696292359.015:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.822788 systemd-modules-load[269]: Inserted module 'dm_multipath' Oct 3 00:19:19.114699 kernel: audit: type=1130 audit(1696292359.068:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:18.824786 systemd[1]: Finished kmod-static-nodes.service. Oct 3 00:19:18.911093 systemd[1]: Finished systemd-fsck-usr.service. Oct 3 00:19:18.985018 systemd[1]: Finished systemd-modules-load.service. Oct 3 00:19:19.015938 systemd[1]: Finished systemd-vconsole-setup.service. Oct 3 00:19:19.068905 systemd[1]: Reached target nss-lookup.target. Oct 3 00:19:19.115152 systemd[1]: Starting dracut-cmdline-ask.service... Oct 3 00:19:19.142229 systemd[1]: Starting systemd-sysctl.service... Oct 3 00:19:19.142521 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 3 00:19:19.145360 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 3 00:19:19.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.146167 systemd[1]: Finished systemd-sysctl.service. Oct 3 00:19:19.256581 kernel: audit: type=1130 audit(1696292359.143:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.256593 kernel: audit: type=1130 audit(1696292359.208:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.208953 systemd[1]: Finished dracut-cmdline-ask.service. Oct 3 00:19:19.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.265317 systemd[1]: Starting dracut-cmdline.service... Oct 3 00:19:19.285755 dracut-cmdline[292]: dracut-dracut-053 Oct 3 00:19:19.285755 dracut-cmdline[292]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Oct 3 00:19:19.285755 dracut-cmdline[292]: BEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected flatcar.oem.id=packet flatcar.autologin verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 3 00:19:19.353723 kernel: Loading iSCSI transport class v2.0-870. Oct 3 00:19:19.353738 kernel: iscsi: registered transport (tcp) Oct 3 00:19:19.405186 kernel: iscsi: registered transport (qla4xxx) Oct 3 00:19:19.405206 kernel: QLogic iSCSI HBA Driver Oct 3 00:19:19.421138 systemd[1]: Finished dracut-cmdline.service. Oct 3 00:19:19.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:19.430342 systemd[1]: Starting dracut-pre-udev.service... Oct 3 00:19:19.486711 kernel: raid6: avx2x4 gen() 38986 MB/s Oct 3 00:19:19.521673 kernel: raid6: avx2x4 xor() 13811 MB/s Oct 3 00:19:19.556676 kernel: raid6: avx2x2 gen() 51890 MB/s Oct 3 00:19:19.591708 kernel: raid6: avx2x2 xor() 32129 MB/s Oct 3 00:19:19.626706 kernel: raid6: avx2x1 gen() 44520 MB/s Oct 3 00:19:19.660672 kernel: raid6: avx2x1 xor() 27867 MB/s Oct 3 00:19:19.694710 kernel: raid6: sse2x4 gen() 21370 MB/s Oct 3 00:19:19.728711 kernel: raid6: sse2x4 xor() 11903 MB/s Oct 3 00:19:19.762714 kernel: raid6: sse2x2 gen() 21675 MB/s Oct 3 00:19:19.796711 kernel: raid6: sse2x2 xor() 13439 MB/s Oct 3 00:19:19.830710 kernel: raid6: sse2x1 gen() 18300 MB/s Oct 3 00:19:19.882135 kernel: raid6: sse2x1 xor() 8923 MB/s Oct 3 00:19:19.882150 kernel: raid6: using algorithm avx2x2 gen() 51890 MB/s Oct 3 00:19:19.882158 kernel: raid6: .... xor() 32129 MB/s, rmw enabled Oct 3 00:19:19.900110 kernel: raid6: using avx2x2 recovery algorithm Oct 3 00:19:19.945703 kernel: xor: automatically using best checksumming function avx Oct 3 00:19:20.024684 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 3 00:19:20.029346 systemd[1]: Finished dracut-pre-udev.service. Oct 3 00:19:20.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:20.038000 audit: BPF prog-id=7 op=LOAD Oct 3 00:19:20.038000 audit: BPF prog-id=8 op=LOAD Oct 3 00:19:20.039633 systemd[1]: Starting systemd-udevd.service... Oct 3 00:19:20.047781 systemd-udevd[474]: Using default interface naming scheme 'v252'. Oct 3 00:19:20.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:20.052755 systemd[1]: Started systemd-udevd.service. Oct 3 00:19:20.093694 dracut-pre-trigger[486]: rd.md=0: removing MD RAID activation Oct 3 00:19:20.070467 systemd[1]: Starting dracut-pre-trigger.service... Oct 3 00:19:20.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:20.097184 systemd[1]: Finished dracut-pre-trigger.service. Oct 3 00:19:20.111461 systemd[1]: Starting systemd-udev-trigger.service... Oct 3 00:19:20.159492 systemd[1]: Finished systemd-udev-trigger.service. Oct 3 00:19:20.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:20.190677 kernel: cryptd: max_cpu_qlen set to 1000 Oct 3 00:19:20.214659 kernel: AVX2 version of gcm_enc/dec engaged. Oct 3 00:19:20.214727 kernel: AES CTR mode by8 optimization enabled Oct 3 00:19:20.268302 kernel: ACPI: bus type USB registered Oct 3 00:19:20.268338 kernel: usbcore: registered new interface driver usbfs Oct 3 00:19:20.268348 kernel: usbcore: registered new interface driver hub Oct 3 00:19:20.285936 kernel: usbcore: registered new device driver usb Oct 3 00:19:20.303647 kernel: libata version 3.00 loaded. Oct 3 00:19:20.339405 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Oct 3 00:19:20.339422 kernel: mlx5_core 0000:01:00.0: firmware version: 14.31.1014 Oct 3 00:19:20.339502 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Oct 3 00:19:20.339511 kernel: mlx5_core 0000:01:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Oct 3 00:19:20.410528 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Oct 3 00:19:20.410621 kernel: pps pps0: new PPS source ptp0 Oct 3 00:19:20.410700 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Oct 3 00:19:20.410762 kernel: igb 0000:03:00.0: added PHC on eth0 Oct 3 00:19:20.463596 kernel: xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810 Oct 3 00:19:20.463772 kernel: igb 0000:03:00.0: Intel(R) Gigabit Ethernet Network Connection Oct 3 00:19:20.481700 kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Oct 3 00:19:20.481768 kernel: igb 0000:03:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:25:90:bd:75:7c Oct 3 00:19:20.481828 kernel: ahci 0000:00:17.0: version 3.0 Oct 3 00:19:20.481889 kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 7 ports 6 Gbps 0x7f impl SATA mode Oct 3 00:19:20.481945 kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst Oct 3 00:19:20.499647 kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Oct 3 00:19:20.499777 kernel: scsi host0: ahci Oct 3 00:19:20.499936 kernel: scsi host1: ahci Oct 3 00:19:20.500075 kernel: scsi host2: ahci Oct 3 00:19:20.500211 kernel: scsi host3: ahci Oct 3 00:19:20.500358 kernel: scsi host4: ahci Oct 3 00:19:20.500496 kernel: scsi host5: ahci Oct 3 00:19:20.500630 kernel: scsi host6: ahci Oct 3 00:19:20.500774 kernel: ata1: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516100 irq 133 Oct 3 00:19:20.500793 kernel: ata2: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516180 irq 133 Oct 3 00:19:20.500807 kernel: ata3: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516200 irq 133 Oct 3 00:19:20.500820 kernel: ata4: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516280 irq 133 Oct 3 00:19:20.500833 kernel: ata5: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516300 irq 133 Oct 3 00:19:20.500847 kernel: ata6: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516380 irq 133 Oct 3 00:19:20.500860 kernel: ata7: SATA max UDMA/133 abar m2048@0x95516000 port 0x95516400 irq 133 Oct 3 00:19:20.530984 kernel: igb 0000:03:00.0: eth0: PBA No: 010000-000 Oct 3 00:19:20.531139 kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed Oct 3 00:19:20.566255 kernel: igb 0000:03:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Oct 3 00:19:20.566426 kernel: hub 1-0:1.0: USB hub found Oct 3 00:19:20.630807 kernel: pps pps1: new PPS source ptp1 Oct 3 00:19:20.630893 kernel: hub 1-0:1.0: 16 ports detected Oct 3 00:19:20.630967 kernel: igb 0000:04:00.0: added PHC on eth1 Oct 3 00:19:20.651652 kernel: hub 2-0:1.0: USB hub found Oct 3 00:19:20.651885 kernel: mlx5_core 0000:01:00.0: E-Switch: Total vports 10, per vport: max uc(128) max mc(2048) Oct 3 00:19:20.670185 kernel: igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection Oct 3 00:19:20.670361 kernel: hub 2-0:1.0: 10 ports detected Oct 3 00:19:20.699426 kernel: igb 0000:04:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:25:90:bd:75:7d Oct 3 00:19:20.729032 kernel: usb: port power management may be unreliable Oct 3 00:19:20.729059 kernel: igb 0000:04:00.0: eth1: PBA No: 010000-000 Oct 3 00:19:20.821758 kernel: ata3: SATA link down (SStatus 0 SControl 300) Oct 3 00:19:20.821785 kernel: igb 0000:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Oct 3 00:19:20.821928 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 3 00:19:20.846692 kernel: mlx5_core 0000:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Oct 3 00:19:20.846762 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Oct 3 00:19:20.890646 kernel: usb 1-14: new high-speed USB device number 2 using xhci_hcd Oct 3 00:19:20.890674 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 3 00:19:21.038687 kernel: hub 1-14:1.0: USB hub found Oct 3 00:19:21.038766 kernel: ata7: SATA link down (SStatus 0 SControl 300) Oct 3 00:19:21.065679 kernel: hub 1-14:1.0: 4 ports detected Oct 3 00:19:21.065755 kernel: ata1.00: ATA-10: Micron_5200_MTFDDAK480TDN, D1MU020, max UDMA/133 Oct 3 00:19:21.093699 kernel: ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Oct 3 00:19:21.108684 kernel: mlx5_core 0000:01:00.0: Supported tc offload range - chains: 4294967294, prios: 4294967295 Oct 3 00:19:21.108755 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 3 00:19:21.141686 kernel: mlx5_core 0000:01:00.1: firmware version: 14.31.1014 Oct 3 00:19:21.141756 kernel: ata2.00: ATA-10: Micron_5200_MTFDDAK480TDN, D1MU020, max UDMA/133 Oct 3 00:19:21.171881 kernel: mlx5_core 0000:01:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Oct 3 00:19:21.189674 kernel: ata1.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA Oct 3 00:19:21.218074 kernel: ata1.00: Features: NCQ-prio Oct 3 00:19:21.248750 kernel: ata2.00: 937703088 sectors, multi 16: LBA48 NCQ (depth 32), AA Oct 3 00:19:21.248765 kernel: ata2.00: Features: NCQ-prio Oct 3 00:19:21.264656 kernel: ata1.00: configured for UDMA/133 Oct 3 00:19:21.264693 kernel: scsi 0:0:0:0: Direct-Access ATA Micron_5200_MTFD U020 PQ: 0 ANSI: 5 Oct 3 00:19:21.282645 kernel: ata2.00: configured for UDMA/133 Oct 3 00:19:21.295677 kernel: scsi 1:0:0:0: Direct-Access ATA Micron_5200_MTFD U020 PQ: 0 ANSI: 5 Oct 3 00:19:21.330645 kernel: igb 0000:03:00.0 eno1: renamed from eth0 Oct 3 00:19:21.350593 kernel: ata2.00: Enabling discard_zeroes_data Oct 3 00:19:21.350608 kernel: ata1.00: Enabling discard_zeroes_data Oct 3 00:19:21.365410 kernel: sd 1:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB) Oct 3 00:19:21.365483 kernel: sd 0:0:0:0: [sdb] 937703088 512-byte logical blocks: (480 GB/447 GiB) Oct 3 00:19:21.401115 kernel: sd 1:0:0:0: [sda] 4096-byte physical blocks Oct 3 00:19:21.401188 kernel: sd 0:0:0:0: [sdb] 4096-byte physical blocks Oct 3 00:19:21.416617 kernel: sd 1:0:0:0: [sda] Write Protect is off Oct 3 00:19:21.432129 kernel: sd 0:0:0:0: [sdb] Write Protect is off Oct 3 00:19:21.447304 kernel: sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00 Oct 3 00:19:21.462236 kernel: sd 0:0:0:0: [sdb] Mode Sense: 00 3a 00 00 Oct 3 00:19:21.462308 kernel: sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Oct 3 00:19:21.462366 kernel: sd 0:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Oct 3 00:19:21.491645 kernel: ata2.00: Enabling discard_zeroes_data Oct 3 00:19:21.491660 kernel: mlx5_core 0000:01:00.1: E-Switch: Total vports 10, per vport: max uc(128) max mc(2048) Oct 3 00:19:21.496686 kernel: port_module: 9 callbacks suppressed Oct 3 00:19:21.496701 kernel: mlx5_core 0000:01:00.1: Port module event: module 1, Cable plugged Oct 3 00:19:21.582642 kernel: ata1.00: Enabling discard_zeroes_data Oct 3 00:19:21.582661 kernel: igb 0000:04:00.0 eno2: renamed from eth1 Oct 3 00:19:21.582732 kernel: ata2.00: Enabling discard_zeroes_data Oct 3 00:19:21.598698 kernel: mlx5_core 0000:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Oct 3 00:19:21.616687 kernel: sd 1:0:0:0: [sda] Attached SCSI disk Oct 3 00:19:21.616780 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 3 00:19:21.616789 kernel: GPT:9289727 != 937703087 Oct 3 00:19:21.616795 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 3 00:19:21.616801 kernel: GPT:9289727 != 937703087 Oct 3 00:19:21.616807 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 3 00:19:21.616813 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Oct 3 00:19:21.616821 kernel: ata1.00: Enabling discard_zeroes_data Oct 3 00:19:21.616827 kernel: sd 0:0:0:0: [sdb] Attached SCSI disk Oct 3 00:19:21.799714 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 3 00:19:21.843733 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sdb6 scanned by (udev-worker) (525) Oct 3 00:19:21.823854 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 3 00:19:21.836921 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 3 00:19:21.900801 kernel: mlx5_core 0000:01:00.1: Supported tc offload range - chains: 4294967294, prios: 4294967295 Oct 3 00:19:21.858064 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 3 00:19:21.923731 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: renamed from eth0 Oct 3 00:19:21.892557 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 3 00:19:21.957771 kernel: ata1.00: Enabling discard_zeroes_data Oct 3 00:19:21.957792 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Oct 3 00:19:21.916785 systemd[1]: Starting disk-uuid.service... Oct 3 00:19:21.975739 kernel: mlx5_core 0000:01:00.0 enp1s0f0np0: renamed from eth2 Oct 3 00:19:21.975816 kernel: ata1.00: Enabling discard_zeroes_data Oct 3 00:19:21.975865 disk-uuid[678]: Primary Header is updated. Oct 3 00:19:21.975865 disk-uuid[678]: Secondary Entries is updated. Oct 3 00:19:21.975865 disk-uuid[678]: Secondary Header is updated. Oct 3 00:19:22.041740 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Oct 3 00:19:22.041750 kernel: ata1.00: Enabling discard_zeroes_data Oct 3 00:19:22.041757 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Oct 3 00:19:22.400711 kernel: usb 1-14.1: new low-speed USB device number 3 using xhci_hcd Oct 3 00:19:22.520685 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 3 00:19:22.552409 kernel: usbcore: registered new interface driver usbhid Oct 3 00:19:22.552472 kernel: usbhid: USB HID core driver Oct 3 00:19:22.586739 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.0/0003:0557:2419.0001/input/input0 Oct 3 00:19:22.703484 kernel: hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-14.1/input0 Oct 3 00:19:22.703671 kernel: input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb1/1-14/1-14.1/1-14.1:1.1/0003:0557:2419.0002/input/input1 Oct 3 00:19:22.703681 kernel: hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-14.1/input1 Oct 3 00:19:23.029399 kernel: ata1.00: Enabling discard_zeroes_data Oct 3 00:19:23.049123 disk-uuid[679]: The operation has completed successfully. Oct 3 00:19:23.057854 kernel: sdb: sdb1 sdb2 sdb3 sdb4 sdb6 sdb7 sdb9 Oct 3 00:19:23.090853 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 3 00:19:23.190948 kernel: audit: type=1130 audit(1696292363.098:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.190962 kernel: audit: type=1131 audit(1696292363.098:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.090894 systemd[1]: Finished disk-uuid.service. Oct 3 00:19:23.221740 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 3 00:19:23.102141 systemd[1]: Starting verity-setup.service... Oct 3 00:19:23.302415 systemd[1]: Found device dev-mapper-usr.device. Oct 3 00:19:23.314223 systemd[1]: Mounting sysusr-usr.mount... Oct 3 00:19:23.325350 systemd[1]: Finished verity-setup.service. Oct 3 00:19:23.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.398650 kernel: audit: type=1130 audit(1696292363.338:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.460033 systemd[1]: Mounted sysusr-usr.mount. Oct 3 00:19:23.473826 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 3 00:19:23.467005 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 3 00:19:23.467400 systemd[1]: Starting ignition-setup.service... Oct 3 00:19:23.564783 kernel: BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm Oct 3 00:19:23.564802 kernel: BTRFS info (device sdb6): using free space tree Oct 3 00:19:23.564814 kernel: BTRFS info (device sdb6): has skinny extents Oct 3 00:19:23.564823 kernel: BTRFS info (device sdb6): enabling ssd optimizations Oct 3 00:19:23.474294 systemd[1]: Starting parse-ip-for-networkd.service... Oct 3 00:19:23.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.557650 systemd[1]: Finished parse-ip-for-networkd.service. Oct 3 00:19:23.680439 kernel: audit: type=1130 audit(1696292363.573:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.680452 kernel: audit: type=1130 audit(1696292363.631:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.574185 systemd[1]: Finished ignition-setup.service. Oct 3 00:19:23.712455 kernel: audit: type=1334 audit(1696292363.688:24): prog-id=9 op=LOAD Oct 3 00:19:23.688000 audit: BPF prog-id=9 op=LOAD Oct 3 00:19:23.632333 systemd[1]: Starting ignition-fetch-offline.service... Oct 3 00:19:23.690435 systemd[1]: Starting systemd-networkd.service... Oct 3 00:19:23.784600 kernel: audit: type=1130 audit(1696292363.733:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.726147 systemd-networkd[865]: lo: Link UP Oct 3 00:19:23.726150 systemd-networkd[865]: lo: Gained carrier Oct 3 00:19:23.726437 systemd-networkd[865]: Enumeration completed Oct 3 00:19:23.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.726484 systemd[1]: Started systemd-networkd.service. Oct 3 00:19:23.889860 kernel: audit: type=1130 audit(1696292363.821:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.851099 ignition[858]: Ignition 2.14.0 Oct 3 00:19:23.969513 kernel: audit: type=1130 audit(1696292363.895:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.969598 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: Link up Oct 3 00:19:23.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.727306 systemd-networkd[865]: enp1s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 3 00:19:24.006901 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f1np1: link becomes ready Oct 3 00:19:23.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.851103 ignition[858]: Stage: fetch-offline Oct 3 00:19:24.020710 iscsid[875]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 3 00:19:24.020710 iscsid[875]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 3 00:19:24.020710 iscsid[875]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 3 00:19:24.020710 iscsid[875]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 3 00:19:24.020710 iscsid[875]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 3 00:19:24.020710 iscsid[875]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 3 00:19:24.020710 iscsid[875]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 3 00:19:24.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.734767 systemd[1]: Reached target network.target. Oct 3 00:19:24.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:23.851131 ignition[858]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 3 00:19:23.793157 systemd[1]: Starting iscsiuio.service... Oct 3 00:19:23.851143 ignition[858]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Oct 3 00:19:23.807774 systemd[1]: Started iscsiuio.service. Oct 3 00:19:23.861572 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 3 00:19:23.824766 systemd[1]: Starting iscsid.service... Oct 3 00:19:24.241773 kernel: mlx5_core 0000:01:00.0 enp1s0f0np0: Link up Oct 3 00:19:23.861636 ignition[858]: parsed url from cmdline: "" Oct 3 00:19:23.870966 unknown[858]: fetched base config from "system" Oct 3 00:19:23.861638 ignition[858]: no config URL provided Oct 3 00:19:23.870971 unknown[858]: fetched user config from "system" Oct 3 00:19:23.861646 ignition[858]: reading system config file "/usr/lib/ignition/user.ign" Oct 3 00:19:23.881964 systemd[1]: Started iscsid.service. Oct 3 00:19:23.861664 ignition[858]: parsing config with SHA512: 0ae089786c081c950946d96b420ed5b555bb094edc68478d17d68d5201584af2ef7194820fcdce3a2b013f526dd6bacbb63c32a12d6e023d12c1ad315d68b75e Oct 3 00:19:23.896865 systemd[1]: Finished ignition-fetch-offline.service. Oct 3 00:19:23.871204 ignition[858]: fetch-offline: fetch-offline passed Oct 3 00:19:23.971861 systemd-networkd[865]: enp1s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 3 00:19:23.871207 ignition[858]: POST message to Packet Timeline Oct 3 00:19:23.985215 systemd[1]: Starting dracut-initqueue.service... Oct 3 00:19:23.871211 ignition[858]: POST Status error: resource requires networking Oct 3 00:19:24.013888 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 3 00:19:23.871240 ignition[858]: Ignition finished successfully Oct 3 00:19:24.014349 systemd[1]: Starting ignition-kargs.service... Oct 3 00:19:24.018622 ignition[891]: Ignition 2.14.0 Oct 3 00:19:24.029009 systemd[1]: Finished dracut-initqueue.service. Oct 3 00:19:24.018626 ignition[891]: Stage: kargs Oct 3 00:19:24.072725 systemd[1]: Reached target remote-fs-pre.target. Oct 3 00:19:24.018689 ignition[891]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 3 00:19:24.101668 systemd[1]: Reached target remote-cryptsetup.target. Oct 3 00:19:24.018699 ignition[891]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Oct 3 00:19:24.109829 systemd[1]: Reached target remote-fs.target. Oct 3 00:19:24.019948 ignition[891]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 3 00:19:24.126815 systemd[1]: Starting dracut-pre-mount.service... Oct 3 00:19:24.021437 ignition[891]: kargs: kargs passed Oct 3 00:19:24.135841 systemd[1]: Finished dracut-pre-mount.service. Oct 3 00:19:24.021440 ignition[891]: POST message to Packet Timeline Oct 3 00:19:24.236814 systemd-networkd[865]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 3 00:19:24.021450 ignition[891]: GET https://metadata.packet.net/metadata: attempt #1 Oct 3 00:19:24.265109 systemd-networkd[865]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 3 00:19:24.024408 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:37948->[::1]:53: read: connection refused Oct 3 00:19:24.296060 systemd-networkd[865]: enp1s0f1np1: Link UP Oct 3 00:19:24.224785 ignition[891]: GET https://metadata.packet.net/metadata: attempt #2 Oct 3 00:19:24.296375 systemd-networkd[865]: enp1s0f1np1: Gained carrier Oct 3 00:19:24.225243 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:54719->[::1]:53: read: connection refused Oct 3 00:19:24.305115 systemd-networkd[865]: enp1s0f0np0: Link UP Oct 3 00:19:24.305457 systemd-networkd[865]: eno2: Link UP Oct 3 00:19:24.305795 systemd-networkd[865]: eno1: Link UP Oct 3 00:19:24.625615 ignition[891]: GET https://metadata.packet.net/metadata: attempt #3 Oct 3 00:19:24.626774 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:34491->[::1]:53: read: connection refused Oct 3 00:19:24.994241 systemd-networkd[865]: enp1s0f0np0: Gained carrier Oct 3 00:19:25.003862 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0f0np0: link becomes ready Oct 3 00:19:25.020769 systemd-networkd[865]: enp1s0f0np0: DHCPv4 address 139.178.89.115/31, gateway 139.178.89.114 acquired from 145.40.83.140 Oct 3 00:19:25.427254 ignition[891]: GET https://metadata.packet.net/metadata: attempt #4 Oct 3 00:19:25.428602 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:45068->[::1]:53: read: connection refused Oct 3 00:19:25.611241 systemd-networkd[865]: enp1s0f1np1: Gained IPv6LL Oct 3 00:19:26.379220 systemd-networkd[865]: enp1s0f0np0: Gained IPv6LL Oct 3 00:19:27.029767 ignition[891]: GET https://metadata.packet.net/metadata: attempt #5 Oct 3 00:19:27.031174 ignition[891]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:49387->[::1]:53: read: connection refused Oct 3 00:19:30.234671 ignition[891]: GET https://metadata.packet.net/metadata: attempt #6 Oct 3 00:19:30.273034 ignition[891]: GET result: OK Oct 3 00:19:30.452227 ignition[891]: Ignition finished successfully Oct 3 00:19:30.453535 systemd[1]: Finished ignition-kargs.service. Oct 3 00:19:30.546197 kernel: kauditd_printk_skb: 3 callbacks suppressed Oct 3 00:19:30.546219 kernel: audit: type=1130 audit(1696292370.467:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:30.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:30.475743 ignition[913]: Ignition 2.14.0 Oct 3 00:19:30.469665 systemd[1]: Starting ignition-disks.service... Oct 3 00:19:30.475769 ignition[913]: Stage: disks Oct 3 00:19:30.475844 ignition[913]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 3 00:19:30.475853 ignition[913]: parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Oct 3 00:19:30.477291 ignition[913]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 3 00:19:30.479028 ignition[913]: disks: disks passed Oct 3 00:19:30.479031 ignition[913]: POST message to Packet Timeline Oct 3 00:19:30.479042 ignition[913]: GET https://metadata.packet.net/metadata: attempt #1 Oct 3 00:19:30.515172 ignition[913]: GET result: OK Oct 3 00:19:30.822896 ignition[913]: Ignition finished successfully Oct 3 00:19:30.826163 systemd[1]: Finished ignition-disks.service. Oct 3 00:19:30.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:30.838313 systemd[1]: Reached target initrd-root-device.target. Oct 3 00:19:30.924816 kernel: audit: type=1130 audit(1696292370.836:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:30.910818 systemd[1]: Reached target local-fs-pre.target. Oct 3 00:19:30.910932 systemd[1]: Reached target local-fs.target. Oct 3 00:19:30.932810 systemd[1]: Reached target sysinit.target. Oct 3 00:19:30.932923 systemd[1]: Reached target basic.target. Oct 3 00:19:30.955614 systemd[1]: Starting systemd-fsck-root.service... Oct 3 00:19:30.978163 systemd-fsck[930]: ROOT: clean, 603/553520 files, 56012/553472 blocks Oct 3 00:19:30.995280 systemd[1]: Finished systemd-fsck-root.service. Oct 3 00:19:31.090095 kernel: audit: type=1130 audit(1696292371.002:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.090110 kernel: EXT4-fs (sdb9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 3 00:19:31.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.009306 systemd[1]: Mounting sysroot.mount... Oct 3 00:19:31.098351 systemd[1]: Mounted sysroot.mount. Oct 3 00:19:31.112921 systemd[1]: Reached target initrd-root-fs.target. Oct 3 00:19:31.120504 systemd[1]: Mounting sysroot-usr.mount... Oct 3 00:19:31.146544 systemd[1]: Starting flatcar-metadata-hostname.service... Oct 3 00:19:31.155371 systemd[1]: Starting flatcar-static-network.service... Oct 3 00:19:31.170900 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 3 00:19:31.170980 systemd[1]: Reached target ignition-diskful.target. Oct 3 00:19:31.190474 systemd[1]: Mounted sysroot-usr.mount. Oct 3 00:19:31.214061 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 3 00:19:31.354210 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sdb6 scanned by mount (939) Oct 3 00:19:31.354229 kernel: BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm Oct 3 00:19:31.354240 kernel: BTRFS info (device sdb6): using free space tree Oct 3 00:19:31.354251 kernel: BTRFS info (device sdb6): has skinny extents Oct 3 00:19:31.354259 kernel: BTRFS info (device sdb6): enabling ssd optimizations Oct 3 00:19:31.226608 systemd[1]: Starting initrd-setup-root.service... Oct 3 00:19:31.417626 kernel: audit: type=1130 audit(1696292371.362:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.417666 coreos-metadata[937]: Oct 03 00:19:31.291 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 3 00:19:31.417666 coreos-metadata[937]: Oct 03 00:19:31.313 INFO Fetch successful Oct 3 00:19:31.417666 coreos-metadata[937]: Oct 03 00:19:31.330 INFO wrote hostname ci-3510.3.0-a-1dbbb23e85 to /sysroot/etc/hostname Oct 3 00:19:31.623888 kernel: audit: type=1130 audit(1696292371.425:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.623901 kernel: audit: type=1130 audit(1696292371.489:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.623909 kernel: audit: type=1131 audit(1696292371.489:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.623971 coreos-metadata[938]: Oct 03 00:19:31.291 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 3 00:19:31.623971 coreos-metadata[938]: Oct 03 00:19:31.313 INFO Fetch successful Oct 3 00:19:31.660851 initrd-setup-root[946]: cut: /sysroot/etc/passwd: No such file or directory Oct 3 00:19:31.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.271212 systemd[1]: Finished initrd-setup-root.service. Oct 3 00:19:31.731872 kernel: audit: type=1130 audit(1696292371.667:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.731914 initrd-setup-root[954]: cut: /sysroot/etc/group: No such file or directory Oct 3 00:19:31.363991 systemd[1]: Finished flatcar-metadata-hostname.service. Oct 3 00:19:31.749880 initrd-setup-root[962]: cut: /sysroot/etc/shadow: No such file or directory Oct 3 00:19:31.425944 systemd[1]: flatcar-static-network.service: Deactivated successfully. Oct 3 00:19:31.769856 initrd-setup-root[970]: cut: /sysroot/etc/gshadow: No such file or directory Oct 3 00:19:31.425984 systemd[1]: Finished flatcar-static-network.service. Oct 3 00:19:31.787907 ignition[1012]: INFO : Ignition 2.14.0 Oct 3 00:19:31.787907 ignition[1012]: INFO : Stage: mount Oct 3 00:19:31.787907 ignition[1012]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 3 00:19:31.787907 ignition[1012]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Oct 3 00:19:31.787907 ignition[1012]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 3 00:19:31.787907 ignition[1012]: INFO : mount: mount passed Oct 3 00:19:31.787907 ignition[1012]: INFO : POST message to Packet Timeline Oct 3 00:19:31.787907 ignition[1012]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 3 00:19:31.787907 ignition[1012]: INFO : GET result: OK Oct 3 00:19:31.489894 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 3 00:19:31.611235 systemd[1]: Starting ignition-mount.service... Oct 3 00:19:31.631205 systemd[1]: Starting sysroot-boot.service... Oct 3 00:19:31.652144 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 3 00:19:31.652186 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 3 00:19:31.655242 systemd[1]: Finished sysroot-boot.service. Oct 3 00:19:31.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.985126 ignition[1012]: INFO : Ignition finished successfully Oct 3 00:19:32.000712 kernel: audit: type=1130 audit(1696292371.926:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:31.917022 systemd[1]: Finished ignition-mount.service. Oct 3 00:19:31.929576 systemd[1]: Starting ignition-files.service... Oct 3 00:19:31.994591 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 3 00:19:32.091716 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/sdb6 scanned by mount (1029) Oct 3 00:19:32.091727 kernel: BTRFS info (device sdb6): using crc32c (crc32c-intel) checksum algorithm Oct 3 00:19:32.091734 kernel: BTRFS info (device sdb6): using free space tree Oct 3 00:19:32.091741 kernel: BTRFS info (device sdb6): has skinny extents Oct 3 00:19:32.091747 kernel: BTRFS info (device sdb6): enabling ssd optimizations Oct 3 00:19:32.126572 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 3 00:19:32.142790 ignition[1048]: INFO : Ignition 2.14.0 Oct 3 00:19:32.142790 ignition[1048]: INFO : Stage: files Oct 3 00:19:32.142790 ignition[1048]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 3 00:19:32.142790 ignition[1048]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Oct 3 00:19:32.142790 ignition[1048]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 3 00:19:32.147214 unknown[1048]: wrote ssh authorized keys file for user: core Oct 3 00:19:32.209766 ignition[1048]: DEBUG : files: compiled without relabeling support, skipping Oct 3 00:19:32.209766 ignition[1048]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 3 00:19:32.209766 ignition[1048]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 3 00:19:32.209766 ignition[1048]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 3 00:19:32.209766 ignition[1048]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 3 00:19:32.209766 ignition[1048]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 3 00:19:32.209766 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Oct 3 00:19:32.209766 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1 Oct 3 00:19:32.468711 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Oct 3 00:19:32.551897 ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(3): file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d Oct 3 00:19:32.551897 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Oct 3 00:19:32.597859 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Oct 3 00:19:32.597859 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.26.0/crictl-v1.26.0-linux-amd64.tar.gz: attempt #1 Oct 3 00:19:32.817513 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Oct 3 00:19:32.908971 ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(4): file matches expected sum of: a3a2c02a90b008686c20babaf272e703924db2a3e2a0d4e2a7c81d994cbc68c47458a4a354ecc243af095b390815c7f203348b9749351ae817bd52a522300449 Oct 3 00:19:32.908971 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Oct 3 00:19:32.950896 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 3 00:19:32.950896 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubeadm: attempt #1 Oct 3 00:19:33.053636 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): GET result: OK Oct 3 00:19:33.674260 ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(5): file matches expected sum of: 1c324cd645a7bf93d19d24c87498d9a17878eb1cc927e2680200ffeab2f85051ddec47d85b79b8e774042dc6726299ad3d7caf52c060701f00deba30dc33f660 Oct 3 00:19:33.674260 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 3 00:19:33.715846 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/bin/kubelet" Oct 3 00:19:33.715846 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubelet: attempt #1 Oct 3 00:19:33.771447 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Oct 3 00:19:34.465609 ignition[1048]: DEBUG : files: createFilesystemsFiles: createFiles: op(6): file matches expected sum of: 40daf2a9b9e666c14b10e627da931bd79978628b1f23ef6429c1cb4fcba261f86ccff440c0dbb0070ee760fe55772b4fd279c4582dfbb17fa30bc94b7f00126b Oct 3 00:19:34.499746 kernel: BTRFS info: devid 1 device path /dev/sdb6 changed to /dev/disk/by-label/OEM scanned by ignition (1070) Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/install.sh" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/install.sh" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): oem config not found in "/usr/share/oem", looking on oem partition Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem135578725" Oct 3 00:19:34.499761 ignition[1048]: CRITICAL : files: createFilesystemsFiles: createFiles: op(9): op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem135578725": device or resource busy Oct 3 00:19:34.499761 ignition[1048]: ERROR : files: createFilesystemsFiles: createFiles: op(9): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem135578725", trying btrfs: device or resource busy Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem135578725" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem135578725" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [started] unmounting "/mnt/oem135578725" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [finished] unmounting "/mnt/oem135578725" Oct 3 00:19:34.499761 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/systemd/system/packet-phone-home.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(d): [started] processing unit "coreos-metadata-sshkeys@.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(d): [finished] processing unit "coreos-metadata-sshkeys@.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(e): [started] processing unit "packet-phone-home.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(e): [finished] processing unit "packet-phone-home.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(f): [started] processing unit "prepare-cni-plugins.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(f): op(10): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(f): op(10): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(f): [finished] processing unit "prepare-cni-plugins.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(11): [started] processing unit "prepare-critools.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(11): op(12): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(11): op(12): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(11): [finished] processing unit "prepare-critools.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(13): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(13): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(14): [started] setting preset to enabled for "packet-phone-home.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(14): [finished] setting preset to enabled for "packet-phone-home.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(15): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(15): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(16): [started] setting preset to enabled for "prepare-critools.service" Oct 3 00:19:34.750979 ignition[1048]: INFO : files: op(16): [finished] setting preset to enabled for "prepare-critools.service" Oct 3 00:19:35.143753 kernel: audit: type=1130 audit(1696292374.883:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:34.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:34.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:34.869467 systemd[1]: Finished ignition-files.service. Oct 3 00:19:35.157835 ignition[1048]: INFO : files: createResultFile: createFiles: op(17): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 3 00:19:35.157835 ignition[1048]: INFO : files: createResultFile: createFiles: op(17): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 3 00:19:35.157835 ignition[1048]: INFO : files: files passed Oct 3 00:19:35.157835 ignition[1048]: INFO : POST message to Packet Timeline Oct 3 00:19:35.157835 ignition[1048]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 3 00:19:35.157835 ignition[1048]: INFO : GET result: OK Oct 3 00:19:35.157835 ignition[1048]: INFO : Ignition finished successfully Oct 3 00:19:35.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:34.889889 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 3 00:19:35.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.280241 initrd-setup-root-after-ignition[1080]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 3 00:19:34.951902 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 3 00:19:34.952216 systemd[1]: Starting ignition-quench.service... Oct 3 00:19:34.987009 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 3 00:19:35.001122 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 3 00:19:35.001197 systemd[1]: Finished ignition-quench.service. Oct 3 00:19:35.030160 systemd[1]: Reached target ignition-complete.target. Oct 3 00:19:35.052803 systemd[1]: Starting initrd-parse-etc.service... Oct 3 00:19:35.071142 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 3 00:19:35.071199 systemd[1]: Finished initrd-parse-etc.service. Oct 3 00:19:35.083954 systemd[1]: Reached target initrd-fs.target. Oct 3 00:19:35.111871 systemd[1]: Reached target initrd.target. Oct 3 00:19:35.561557 kernel: kauditd_printk_skb: 7 callbacks suppressed Oct 3 00:19:35.561574 kernel: audit: type=1131 audit(1696292375.479:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.132152 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 3 00:19:35.134407 systemd[1]: Starting dracut-pre-pivot.service... Oct 3 00:19:35.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.151046 systemd[1]: Finished dracut-pre-pivot.service. Oct 3 00:19:35.714129 kernel: audit: type=1131 audit(1696292375.589:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.714150 kernel: audit: type=1131 audit(1696292375.655:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.158343 systemd[1]: Starting initrd-cleanup.service... Oct 3 00:19:35.208246 systemd[1]: Stopped target nss-lookup.target. Oct 3 00:19:35.214283 systemd[1]: Stopped target remote-cryptsetup.target. Oct 3 00:19:35.239386 systemd[1]: Stopped target timers.target. Oct 3 00:19:35.253325 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 3 00:19:35.253709 systemd[1]: Stopped dracut-pre-pivot.service. Oct 3 00:19:35.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.270613 systemd[1]: Stopped target initrd.target. Oct 3 00:19:35.928724 kernel: audit: type=1131 audit(1696292375.797:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.928739 kernel: audit: type=1131 audit(1696292375.870:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.287332 systemd[1]: Stopped target basic.target. Oct 3 00:19:35.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.308281 systemd[1]: Stopped target ignition-complete.target. Oct 3 00:19:36.015912 kernel: audit: type=1131 audit(1696292375.937:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.015928 ignition[1095]: INFO : Ignition 2.14.0 Oct 3 00:19:36.015928 ignition[1095]: INFO : Stage: umount Oct 3 00:19:36.015928 ignition[1095]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 3 00:19:36.015928 ignition[1095]: DEBUG : parsing config with SHA512: 0131bd505bfe1b1215ca4ec9809701a3323bf448114294874f7249d8d300440bd742a7532f60673bfa0746c04de0bd5ca68d0fe9a8ecd59464b13a6401323cb4 Oct 3 00:19:36.015928 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 3 00:19:36.015928 ignition[1095]: INFO : umount: umount passed Oct 3 00:19:36.015928 ignition[1095]: INFO : POST message to Packet Timeline Oct 3 00:19:36.015928 ignition[1095]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 3 00:19:36.015928 ignition[1095]: INFO : GET result: OK Oct 3 00:19:36.354886 kernel: audit: type=1131 audit(1696292376.042:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.354905 kernel: audit: type=1131 audit(1696292376.139:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.354913 kernel: audit: type=1131 audit(1696292376.209:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.354920 kernel: audit: type=1131 audit(1696292376.276:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.042000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.334341 systemd[1]: Stopped target ignition-diskful.target. Oct 3 00:19:36.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.375962 ignition[1095]: INFO : Ignition finished successfully Oct 3 00:19:35.350331 systemd[1]: Stopped target initrd-root-device.target. Oct 3 00:19:35.367340 systemd[1]: Stopped target remote-fs.target. Oct 3 00:19:36.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.384321 systemd[1]: Stopped target remote-fs-pre.target. Oct 3 00:19:36.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.400348 systemd[1]: Stopped target sysinit.target. Oct 3 00:19:36.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.417346 systemd[1]: Stopped target local-fs.target. Oct 3 00:19:36.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.434325 systemd[1]: Stopped target local-fs-pre.target. Oct 3 00:19:35.451329 systemd[1]: Stopped target swap.target. Oct 3 00:19:35.465224 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 3 00:19:36.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.465588 systemd[1]: Stopped dracut-pre-mount.service. Oct 3 00:19:36.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.481555 systemd[1]: Stopped target cryptsetup.target. Oct 3 00:19:36.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.538000 audit: BPF prog-id=6 op=UNLOAD Oct 3 00:19:35.569883 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 3 00:19:35.570024 systemd[1]: Stopped dracut-initqueue.service. Oct 3 00:19:35.590082 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 3 00:19:36.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.590154 systemd[1]: Stopped ignition-fetch-offline.service. Oct 3 00:19:36.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.656082 systemd[1]: Stopped target paths.target. Oct 3 00:19:36.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.721010 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 3 00:19:35.725866 systemd[1]: Stopped systemd-ask-password-console.path. Oct 3 00:19:36.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.737042 systemd[1]: Stopped target slices.target. Oct 3 00:19:35.751057 systemd[1]: Stopped target sockets.target. Oct 3 00:19:35.767003 systemd[1]: iscsid.socket: Deactivated successfully. Oct 3 00:19:36.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.767065 systemd[1]: Closed iscsid.socket. Oct 3 00:19:36.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.781075 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 3 00:19:36.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.781194 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 3 00:19:35.799124 systemd[1]: ignition-files.service: Deactivated successfully. Oct 3 00:19:36.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.799281 systemd[1]: Stopped ignition-files.service. Oct 3 00:19:36.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:35.871058 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 3 00:19:35.871129 systemd[1]: Stopped flatcar-metadata-hostname.service. Oct 3 00:19:35.938575 systemd[1]: Stopping ignition-mount.service... Oct 3 00:19:36.007091 systemd[1]: Stopping iscsiuio.service... Oct 3 00:19:36.023876 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 3 00:19:36.024024 systemd[1]: Stopped kmod-static-nodes.service. Oct 3 00:19:36.044450 systemd[1]: Stopping sysroot-boot.service... Oct 3 00:19:36.111831 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 3 00:19:36.111960 systemd[1]: Stopped systemd-udev-trigger.service. Oct 3 00:19:36.140046 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 3 00:19:36.140122 systemd[1]: Stopped dracut-pre-trigger.service. Oct 3 00:19:36.211373 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 3 00:19:36.211806 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 3 00:19:36.211849 systemd[1]: Stopped iscsiuio.service. Oct 3 00:19:36.277122 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 3 00:19:36.277160 systemd[1]: Stopped ignition-mount.service. Oct 3 00:19:36.345076 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 3 00:19:36.345113 systemd[1]: Stopped sysroot-boot.service. Oct 3 00:19:36.368175 systemd[1]: Stopped target network.target. Oct 3 00:19:36.383968 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 3 00:19:36.383996 systemd[1]: Closed iscsiuio.socket. Oct 3 00:19:36.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:36.399811 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 3 00:19:36.399925 systemd[1]: Stopped ignition-disks.service. Oct 3 00:19:36.415991 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 3 00:19:36.416059 systemd[1]: Stopped ignition-kargs.service. Oct 3 00:19:36.431090 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 3 00:19:36.431200 systemd[1]: Stopped ignition-setup.service. Oct 3 00:19:37.046251 iscsid[875]: iscsid shutting down. Oct 3 00:19:36.448161 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 3 00:19:36.448306 systemd[1]: Stopped initrd-setup-root.service. Oct 3 00:19:36.464388 systemd[1]: Stopping systemd-networkd.service... Oct 3 00:19:36.469802 systemd-networkd[865]: enp1s0f0np0: DHCPv6 lease lost Oct 3 00:19:36.477841 systemd-networkd[865]: enp1s0f1np1: DHCPv6 lease lost Oct 3 00:19:36.478199 systemd[1]: Stopping systemd-resolved.service... Oct 3 00:19:37.044000 audit: BPF prog-id=9 op=UNLOAD Oct 3 00:19:36.492822 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 3 00:19:36.493060 systemd[1]: Stopped systemd-resolved.service. Oct 3 00:19:36.510030 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 3 00:19:36.510202 systemd[1]: Stopped systemd-networkd.service. Oct 3 00:19:36.523990 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 3 00:19:36.524038 systemd[1]: Finished initrd-cleanup.service. Oct 3 00:19:36.540326 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 3 00:19:36.540346 systemd[1]: Closed systemd-networkd.socket. Oct 3 00:19:36.556375 systemd[1]: Stopping network-cleanup.service... Oct 3 00:19:36.571800 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 3 00:19:36.571859 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 3 00:19:37.046645 systemd-journald[268]: Received SIGTERM from PID 1 (n/a). Oct 3 00:19:36.588027 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 3 00:19:36.588133 systemd[1]: Stopped systemd-sysctl.service. Oct 3 00:19:36.607384 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 3 00:19:36.607528 systemd[1]: Stopped systemd-modules-load.service. Oct 3 00:19:36.624272 systemd[1]: Stopping systemd-udevd.service... Oct 3 00:19:36.641595 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 3 00:19:36.643043 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 3 00:19:36.643357 systemd[1]: Stopped systemd-udevd.service. Oct 3 00:19:36.658369 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 3 00:19:36.658499 systemd[1]: Closed systemd-udevd-control.socket. Oct 3 00:19:36.672983 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 3 00:19:36.673073 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 3 00:19:36.687874 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 3 00:19:36.687992 systemd[1]: Stopped dracut-pre-udev.service. Oct 3 00:19:36.703004 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 3 00:19:36.703128 systemd[1]: Stopped dracut-cmdline.service. Oct 3 00:19:36.718988 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 3 00:19:36.719108 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 3 00:19:36.735579 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 3 00:19:36.751804 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 3 00:19:36.751831 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 3 00:19:36.768038 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 3 00:19:36.768092 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 3 00:19:36.949477 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 3 00:19:36.949713 systemd[1]: Stopped network-cleanup.service. Oct 3 00:19:36.960256 systemd[1]: Reached target initrd-switch-root.target. Oct 3 00:19:36.977371 systemd[1]: Starting initrd-switch-root.service... Oct 3 00:19:37.003330 systemd[1]: Switching root. Oct 3 00:19:37.047212 systemd-journald[268]: Journal stopped Oct 3 00:19:40.957424 kernel: SELinux: Class mctp_socket not defined in policy. Oct 3 00:19:40.957437 kernel: SELinux: Class anon_inode not defined in policy. Oct 3 00:19:40.957446 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 3 00:19:40.957451 kernel: SELinux: policy capability network_peer_controls=1 Oct 3 00:19:40.957456 kernel: SELinux: policy capability open_perms=1 Oct 3 00:19:40.957461 kernel: SELinux: policy capability extended_socket_class=1 Oct 3 00:19:40.957467 kernel: SELinux: policy capability always_check_network=0 Oct 3 00:19:40.957472 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 3 00:19:40.957477 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 3 00:19:40.957483 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 3 00:19:40.957489 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 3 00:19:40.957494 systemd[1]: Successfully loaded SELinux policy in 301.820ms. Oct 3 00:19:40.957501 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.999ms. Oct 3 00:19:40.957508 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 3 00:19:40.957515 systemd[1]: Detected architecture x86-64. Oct 3 00:19:40.957521 systemd[1]: Detected first boot. Oct 3 00:19:40.957527 systemd[1]: Hostname set to . Oct 3 00:19:40.957533 systemd[1]: Initializing machine ID from random generator. Oct 3 00:19:40.957539 systemd[1]: Populated /etc with preset unit settings. Oct 3 00:19:40.957545 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 3 00:19:40.957551 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 3 00:19:40.957559 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 3 00:19:40.957565 systemd[1]: iscsid.service: Deactivated successfully. Oct 3 00:19:40.957571 systemd[1]: Stopped iscsid.service. Oct 3 00:19:40.957576 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 3 00:19:40.957583 systemd[1]: Stopped initrd-switch-root.service. Oct 3 00:19:40.957588 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 3 00:19:40.957594 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 3 00:19:40.957601 systemd[1]: Created slice system-addon\x2drun.slice. Oct 3 00:19:40.957607 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Oct 3 00:19:40.957613 systemd[1]: Created slice system-getty.slice. Oct 3 00:19:40.957619 systemd[1]: Created slice system-modprobe.slice. Oct 3 00:19:40.957625 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 3 00:19:40.957631 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 3 00:19:40.957637 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 3 00:19:40.957645 systemd[1]: Created slice user.slice. Oct 3 00:19:40.957674 systemd[1]: Started systemd-ask-password-console.path. Oct 3 00:19:40.957680 systemd[1]: Started systemd-ask-password-wall.path. Oct 3 00:19:40.957686 systemd[1]: Set up automount boot.automount. Oct 3 00:19:40.957709 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 3 00:19:40.957732 systemd[1]: Stopped target initrd-switch-root.target. Oct 3 00:19:40.957738 systemd[1]: Stopped target initrd-fs.target. Oct 3 00:19:40.957745 systemd[1]: Stopped target initrd-root-fs.target. Oct 3 00:19:40.957751 systemd[1]: Reached target integritysetup.target. Oct 3 00:19:40.957758 systemd[1]: Reached target remote-cryptsetup.target. Oct 3 00:19:40.957764 systemd[1]: Reached target remote-fs.target. Oct 3 00:19:40.957770 systemd[1]: Reached target slices.target. Oct 3 00:19:40.957776 systemd[1]: Reached target swap.target. Oct 3 00:19:40.957782 systemd[1]: Reached target torcx.target. Oct 3 00:19:40.957788 systemd[1]: Reached target veritysetup.target. Oct 3 00:19:40.957794 systemd[1]: Listening on systemd-coredump.socket. Oct 3 00:19:40.957802 systemd[1]: Listening on systemd-initctl.socket. Oct 3 00:19:40.957809 systemd[1]: Listening on systemd-networkd.socket. Oct 3 00:19:40.957815 systemd[1]: Listening on systemd-udevd-control.socket. Oct 3 00:19:40.957821 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 3 00:19:40.957828 systemd[1]: Listening on systemd-userdbd.socket. Oct 3 00:19:40.957834 systemd[1]: Mounting dev-hugepages.mount... Oct 3 00:19:40.957840 systemd[1]: Mounting dev-mqueue.mount... Oct 3 00:19:40.957847 systemd[1]: Mounting media.mount... Oct 3 00:19:40.957854 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 3 00:19:40.957860 systemd[1]: Mounting sys-kernel-debug.mount... Oct 3 00:19:40.957866 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 3 00:19:40.957873 systemd[1]: Mounting tmp.mount... Oct 3 00:19:40.957879 systemd[1]: Starting flatcar-tmpfiles.service... Oct 3 00:19:40.957885 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 3 00:19:40.957891 systemd[1]: Starting kmod-static-nodes.service... Oct 3 00:19:40.957897 systemd[1]: Starting modprobe@configfs.service... Oct 3 00:19:40.957905 systemd[1]: Starting modprobe@dm_mod.service... Oct 3 00:19:40.957911 systemd[1]: Starting modprobe@drm.service... Oct 3 00:19:40.957917 systemd[1]: Starting modprobe@efi_pstore.service... Oct 3 00:19:40.957924 systemd[1]: Starting modprobe@fuse.service... Oct 3 00:19:40.957930 kernel: fuse: init (API version 7.34) Oct 3 00:19:40.957935 systemd[1]: Starting modprobe@loop.service... Oct 3 00:19:40.957942 kernel: loop: module loaded Oct 3 00:19:40.957948 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 3 00:19:40.957954 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 3 00:19:40.957961 systemd[1]: Stopped systemd-fsck-root.service. Oct 3 00:19:40.957967 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 3 00:19:40.957974 kernel: kauditd_printk_skb: 54 callbacks suppressed Oct 3 00:19:40.957980 kernel: audit: type=1131 audit(1696292380.597:112): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.957986 systemd[1]: Stopped systemd-fsck-usr.service. Oct 3 00:19:40.957992 kernel: audit: type=1131 audit(1696292380.685:113): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.957998 systemd[1]: Stopped systemd-journald.service. Oct 3 00:19:40.958005 kernel: audit: type=1130 audit(1696292380.749:114): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.958011 kernel: audit: type=1131 audit(1696292380.749:115): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.958017 kernel: audit: type=1334 audit(1696292380.834:116): prog-id=21 op=LOAD Oct 3 00:19:40.958023 kernel: audit: type=1334 audit(1696292380.852:117): prog-id=22 op=LOAD Oct 3 00:19:40.958028 kernel: audit: type=1334 audit(1696292380.870:118): prog-id=23 op=LOAD Oct 3 00:19:40.958034 systemd[1]: Starting systemd-journald.service... Oct 3 00:19:40.958040 kernel: audit: type=1334 audit(1696292380.870:119): prog-id=19 op=UNLOAD Oct 3 00:19:40.958046 kernel: audit: type=1334 audit(1696292380.870:120): prog-id=20 op=UNLOAD Oct 3 00:19:40.958052 systemd[1]: Starting systemd-modules-load.service... Oct 3 00:19:40.958058 kernel: audit: type=1305 audit(1696292380.953:121): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 3 00:19:40.958066 systemd-journald[1250]: Journal started Oct 3 00:19:40.958091 systemd-journald[1250]: Runtime Journal (/run/log/journal/1ae4fc7495964a76819d42fcbde7e6e2) is 8.0M, max 640.1M, 632.1M free. Oct 3 00:19:37.411000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 3 00:19:37.680000 audit[1]: AVC avc: denied { integrity } for pid=1 comm="systemd" lockdown_reason="/dev/mem,kmem,port" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 3 00:19:37.682000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 3 00:19:37.682000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 3 00:19:37.682000 audit: BPF prog-id=10 op=LOAD Oct 3 00:19:37.682000 audit: BPF prog-id=10 op=UNLOAD Oct 3 00:19:37.683000 audit: BPF prog-id=11 op=LOAD Oct 3 00:19:37.683000 audit: BPF prog-id=11 op=UNLOAD Oct 3 00:19:39.311000 audit: BPF prog-id=12 op=LOAD Oct 3 00:19:39.311000 audit: BPF prog-id=3 op=UNLOAD Oct 3 00:19:39.311000 audit: BPF prog-id=13 op=LOAD Oct 3 00:19:39.311000 audit: BPF prog-id=14 op=LOAD Oct 3 00:19:39.311000 audit: BPF prog-id=4 op=UNLOAD Oct 3 00:19:39.311000 audit: BPF prog-id=5 op=UNLOAD Oct 3 00:19:39.312000 audit: BPF prog-id=15 op=LOAD Oct 3 00:19:39.312000 audit: BPF prog-id=12 op=UNLOAD Oct 3 00:19:39.312000 audit: BPF prog-id=16 op=LOAD Oct 3 00:19:39.313000 audit: BPF prog-id=17 op=LOAD Oct 3 00:19:39.313000 audit: BPF prog-id=13 op=UNLOAD Oct 3 00:19:39.313000 audit: BPF prog-id=14 op=UNLOAD Oct 3 00:19:39.313000 audit: BPF prog-id=18 op=LOAD Oct 3 00:19:39.313000 audit: BPF prog-id=15 op=UNLOAD Oct 3 00:19:39.313000 audit: BPF prog-id=19 op=LOAD Oct 3 00:19:39.313000 audit: BPF prog-id=20 op=LOAD Oct 3 00:19:39.313000 audit: BPF prog-id=16 op=UNLOAD Oct 3 00:19:39.313000 audit: BPF prog-id=17 op=UNLOAD Oct 3 00:19:39.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:39.359000 audit: BPF prog-id=18 op=UNLOAD Oct 3 00:19:39.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:39.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:39.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.749000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:40.834000 audit: BPF prog-id=21 op=LOAD Oct 3 00:19:40.852000 audit: BPF prog-id=22 op=LOAD Oct 3 00:19:40.870000 audit: BPF prog-id=23 op=LOAD Oct 3 00:19:40.870000 audit: BPF prog-id=19 op=UNLOAD Oct 3 00:19:40.870000 audit: BPF prog-id=20 op=UNLOAD Oct 3 00:19:40.953000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 3 00:19:37.753906 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 3 00:19:39.311609 systemd[1]: Queued start job for default target multi-user.target. Oct 3 00:19:37.754391 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 3 00:19:39.315726 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 3 00:19:37.754403 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 3 00:19:37.754423 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 3 00:19:37.754429 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 3 00:19:37.754447 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 3 00:19:37.754455 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 3 00:19:37.754576 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 3 00:19:37.754597 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 3 00:19:37.754605 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 3 00:19:37.755099 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 3 00:19:37.755121 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 3 00:19:37.755133 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 3 00:19:37.755143 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 3 00:19:37.755153 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 3 00:19:37.755161 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:37Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 3 00:19:38.958379 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:38Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 3 00:19:38.958537 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:38Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 3 00:19:38.958596 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:38Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 3 00:19:38.958694 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:38Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 3 00:19:38.958726 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:38Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 3 00:19:38.958759 /usr/lib/systemd/system-generators/torcx-generator[1140]: time="2023-10-03T00:19:38Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 3 00:19:40.953000 audit[1250]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffdfb6a31c0 a2=4000 a3=7ffdfb6a325c items=0 ppid=1 pid=1250 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:40.953000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 3 00:19:41.035702 systemd[1]: Starting systemd-network-generator.service... Oct 3 00:19:41.062680 systemd[1]: Starting systemd-remount-fs.service... Oct 3 00:19:41.088682 systemd[1]: Starting systemd-udev-trigger.service... Oct 3 00:19:41.132249 systemd[1]: verity-setup.service: Deactivated successfully. Oct 3 00:19:41.132272 systemd[1]: Stopped verity-setup.service. Oct 3 00:19:41.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.176685 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 3 00:19:41.195703 systemd[1]: Started systemd-journald.service. Oct 3 00:19:41.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.204165 systemd[1]: Mounted dev-hugepages.mount. Oct 3 00:19:41.211915 systemd[1]: Mounted dev-mqueue.mount. Oct 3 00:19:41.218897 systemd[1]: Mounted media.mount. Oct 3 00:19:41.225893 systemd[1]: Mounted sys-kernel-debug.mount. Oct 3 00:19:41.234875 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 3 00:19:41.243872 systemd[1]: Mounted tmp.mount. Oct 3 00:19:41.250949 systemd[1]: Finished flatcar-tmpfiles.service. Oct 3 00:19:41.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.258981 systemd[1]: Finished kmod-static-nodes.service. Oct 3 00:19:41.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.267977 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 3 00:19:41.268080 systemd[1]: Finished modprobe@configfs.service. Oct 3 00:19:41.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.277040 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 3 00:19:41.277170 systemd[1]: Finished modprobe@dm_mod.service. Oct 3 00:19:41.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.286105 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 3 00:19:41.286256 systemd[1]: Finished modprobe@drm.service. Oct 3 00:19:41.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.295271 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 3 00:19:41.295494 systemd[1]: Finished modprobe@efi_pstore.service. Oct 3 00:19:41.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.304432 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 3 00:19:41.304734 systemd[1]: Finished modprobe@fuse.service. Oct 3 00:19:41.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.313460 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 3 00:19:41.313792 systemd[1]: Finished modprobe@loop.service. Oct 3 00:19:41.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.322486 systemd[1]: Finished systemd-modules-load.service. Oct 3 00:19:41.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.331451 systemd[1]: Finished systemd-network-generator.service. Oct 3 00:19:41.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.340456 systemd[1]: Finished systemd-remount-fs.service. Oct 3 00:19:41.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.349446 systemd[1]: Finished systemd-udev-trigger.service. Oct 3 00:19:41.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.359909 systemd[1]: Reached target network-pre.target. Oct 3 00:19:41.371387 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 3 00:19:41.381340 systemd[1]: Mounting sys-kernel-config.mount... Oct 3 00:19:41.388837 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 3 00:19:41.389788 systemd[1]: Starting systemd-hwdb-update.service... Oct 3 00:19:41.398322 systemd[1]: Starting systemd-journal-flush.service... Oct 3 00:19:41.402149 systemd-journald[1250]: Time spent on flushing to /var/log/journal/1ae4fc7495964a76819d42fcbde7e6e2 is 14.917ms for 1590 entries. Oct 3 00:19:41.402149 systemd-journald[1250]: System Journal (/var/log/journal/1ae4fc7495964a76819d42fcbde7e6e2) is 8.0M, max 195.6M, 187.6M free. Oct 3 00:19:41.440421 systemd-journald[1250]: Received client request to flush runtime journal. Oct 3 00:19:41.415748 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 3 00:19:41.416324 systemd[1]: Starting systemd-random-seed.service... Oct 3 00:19:41.429785 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 3 00:19:41.430293 systemd[1]: Starting systemd-sysctl.service... Oct 3 00:19:41.437227 systemd[1]: Starting systemd-sysusers.service... Oct 3 00:19:41.445291 systemd[1]: Starting systemd-udev-settle.service... Oct 3 00:19:41.452930 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 3 00:19:41.460793 systemd[1]: Mounted sys-kernel-config.mount. Oct 3 00:19:41.468865 systemd[1]: Finished systemd-journal-flush.service. Oct 3 00:19:41.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.476900 systemd[1]: Finished systemd-random-seed.service. Oct 3 00:19:41.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.484868 systemd[1]: Finished systemd-sysctl.service. Oct 3 00:19:41.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.492856 systemd[1]: Finished systemd-sysusers.service. Oct 3 00:19:41.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.501798 systemd[1]: Reached target first-boot-complete.target. Oct 3 00:19:41.509973 udevadm[1266]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 3 00:19:41.694845 systemd[1]: Finished systemd-hwdb-update.service. Oct 3 00:19:41.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.704000 audit: BPF prog-id=24 op=LOAD Oct 3 00:19:41.704000 audit: BPF prog-id=25 op=LOAD Oct 3 00:19:41.704000 audit: BPF prog-id=7 op=UNLOAD Oct 3 00:19:41.704000 audit: BPF prog-id=8 op=UNLOAD Oct 3 00:19:41.706004 systemd[1]: Starting systemd-udevd.service... Oct 3 00:19:41.717648 systemd-udevd[1267]: Using default interface naming scheme 'v252'. Oct 3 00:19:41.736360 systemd[1]: Started systemd-udevd.service. Oct 3 00:19:41.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.746744 systemd[1]: Condition check resulted in dev-ttyS1.device being skipped. Oct 3 00:19:41.745000 audit: BPF prog-id=26 op=LOAD Oct 3 00:19:41.748129 systemd[1]: Starting systemd-networkd.service... Oct 3 00:19:41.772664 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2 Oct 3 00:19:41.816082 kernel: ACPI: button: Sleep Button [SLPB] Oct 3 00:19:41.816141 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sdb6 scanned by (udev-worker) (1329) Oct 3 00:19:41.816154 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Oct 3 00:19:41.814000 audit: BPF prog-id=27 op=LOAD Oct 3 00:19:41.835000 audit: BPF prog-id=28 op=LOAD Oct 3 00:19:41.835000 audit: BPF prog-id=29 op=LOAD Oct 3 00:19:41.837645 kernel: IPMI message handler: version 39.2 Oct 3 00:19:41.837669 kernel: mousedev: PS/2 mouse device common for all mice Oct 3 00:19:41.837831 systemd[1]: Starting systemd-userdbd.service... Oct 3 00:19:41.841645 kernel: ACPI: button: Power Button [PWRF] Oct 3 00:19:41.901040 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 3 00:19:41.909928 systemd[1]: Started systemd-userdbd.service. Oct 3 00:19:41.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:41.794000 audit[1338]: AVC avc: denied { confidentiality } for pid=1338 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 3 00:19:41.948656 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set Oct 3 00:19:41.951395 kernel: ipmi device interface Oct 3 00:19:41.951437 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Oct 3 00:19:42.004649 kernel: i2c i2c-0: 1/4 memory slots populated (from DMI) Oct 3 00:19:41.794000 audit[1338]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=555edb61acb0 a1=4d8bc a2=7f4602f3dbc5 a3=5 items=40 ppid=1267 pid=1338 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:41.794000 audit: CWD cwd="/" Oct 3 00:19:41.794000 audit: PATH item=0 name=(null) inode=11842 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=1 name=(null) inode=11843 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=2 name=(null) inode=11842 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=3 name=(null) inode=11844 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=4 name=(null) inode=11842 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=5 name=(null) inode=11845 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=6 name=(null) inode=11845 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=7 name=(null) inode=11846 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=8 name=(null) inode=11845 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=9 name=(null) inode=11847 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=10 name=(null) inode=11845 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=11 name=(null) inode=11848 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=12 name=(null) inode=11845 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=13 name=(null) inode=11849 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=14 name=(null) inode=11845 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=15 name=(null) inode=11850 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=16 name=(null) inode=11842 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=17 name=(null) inode=11851 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=18 name=(null) inode=11851 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=19 name=(null) inode=11852 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=20 name=(null) inode=11851 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=21 name=(null) inode=11853 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=22 name=(null) inode=11851 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=23 name=(null) inode=11854 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=24 name=(null) inode=11851 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=25 name=(null) inode=11855 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=26 name=(null) inode=11851 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=27 name=(null) inode=11856 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=28 name=(null) inode=11842 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=29 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=30 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=31 name=(null) inode=11858 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=32 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=33 name=(null) inode=11859 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=34 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=35 name=(null) inode=11860 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=36 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=37 name=(null) inode=11861 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=38 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PATH item=39 name=(null) inode=11862 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 3 00:19:41.794000 audit: PROCTITLE proctitle="(udev-worker)" Oct 3 00:19:42.029659 kernel: iTCO_vendor_support: vendor-support=0 Oct 3 00:19:42.029728 kernel: mei_me 0000:00:16.4: Device doesn't have valid ME Interface Oct 3 00:19:42.029863 kernel: mei_me 0000:00:16.0: Device doesn't have valid ME Interface Oct 3 00:19:42.108690 kernel: ipmi_si: IPMI System Interface driver Oct 3 00:19:42.108737 kernel: ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Oct 3 00:19:42.108814 kernel: ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Oct 3 00:19:42.129368 kernel: ipmi_si: Adding SMBIOS-specified kcs state machine Oct 3 00:19:42.148619 kernel: ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Oct 3 00:19:42.168696 kernel: ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Oct 3 00:19:42.271986 kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400) Oct 3 00:19:42.272191 kernel: ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Oct 3 00:19:42.272348 kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) Oct 3 00:19:42.272482 kernel: ipmi_si: Adding ACPI-specified kcs state machine Oct 3 00:19:42.291620 systemd-networkd[1316]: bond0: netdev ready Oct 3 00:19:42.294830 systemd-networkd[1316]: lo: Link UP Oct 3 00:19:42.294834 systemd-networkd[1316]: lo: Gained carrier Oct 3 00:19:42.295504 systemd-networkd[1316]: Enumeration completed Oct 3 00:19:42.295579 systemd[1]: Started systemd-networkd.service. Oct 3 00:19:42.295896 systemd-networkd[1316]: bond0: Configuring with /etc/systemd/network/05-bond0.network. Oct 3 00:19:42.296615 systemd-networkd[1316]: enp1s0f1np1: Configuring with /etc/systemd/network/10-b8:59:9f:de:84:f9.network. Oct 3 00:19:42.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:42.332646 kernel: ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Oct 3 00:19:42.373536 kernel: intel_rapl_common: Found RAPL domain package Oct 3 00:19:42.373578 kernel: intel_rapl_common: Found RAPL domain core Oct 3 00:19:42.373590 kernel: ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. Oct 3 00:19:42.373683 kernel: intel_rapl_common: Found RAPL domain dram Oct 3 00:19:42.424701 kernel: ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1b0f, dev_id: 0x20) Oct 3 00:19:42.486824 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: Link up Oct 3 00:19:42.507689 kernel: bond0: (slave enp1s0f1np1): Enslaving as a backup interface with an up link Oct 3 00:19:42.507712 kernel: ipmi_si IPI0001:00: IPMI kcs interface initialized Oct 3 00:19:42.507796 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Oct 3 00:19:42.510439 systemd-networkd[1316]: enp1s0f0np0: Configuring with /etc/systemd/network/10-b8:59:9f:de:84:f8.network. Oct 3 00:19:42.528695 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready Oct 3 00:19:42.568701 kernel: ipmi_ssif: IPMI SSIF Interface driver Oct 3 00:19:42.633667 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Oct 3 00:19:43.383649 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Oct 3 00:19:43.634685 kernel: mlx5_core 0000:01:00.0 enp1s0f0np0: Link up Oct 3 00:19:43.659647 kernel: bond0: (slave enp1s0f0np0): Enslaving as a backup interface with an up link Oct 3 00:19:43.661948 systemd-networkd[1316]: bond0: Link UP Oct 3 00:19:43.662152 systemd-networkd[1316]: enp1s0f1np1: Link UP Oct 3 00:19:43.662286 systemd-networkd[1316]: enp1s0f1np1: Gained carrier Oct 3 00:19:43.663344 systemd-networkd[1316]: enp1s0f1np1: Reconfiguring with /etc/systemd/network/10-b8:59:9f:de:84:f8.network. Oct 3 00:19:43.700722 kernel: bond0: (slave enp1s0f1np1): link status definitely up, 25000 Mbps full duplex Oct 3 00:19:43.700757 kernel: bond0: active interface up! Oct 3 00:19:43.722261 kernel: bond0: (slave enp1s0f0np0): link status definitely up, 25000 Mbps full duplex Oct 3 00:19:43.742034 systemd[1]: Finished systemd-udev-settle.service. Oct 3 00:19:43.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:43.752439 systemd[1]: Starting lvm2-activation-early.service... Oct 3 00:19:43.769167 lvm[1372]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 3 00:19:43.806021 systemd[1]: Finished lvm2-activation-early.service. Oct 3 00:19:43.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:43.813768 systemd[1]: Reached target cryptsetup.target. Oct 3 00:19:43.822302 systemd[1]: Starting lvm2-activation.service... Oct 3 00:19:43.824481 lvm[1373]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 3 00:19:43.848646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:43.870646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:43.893646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:43.915677 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:43.937699 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:43.938067 systemd[1]: Finished lvm2-activation.service. Oct 3 00:19:43.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:43.955728 systemd[1]: Reached target local-fs-pre.target. Oct 3 00:19:43.960685 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:43.977696 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 3 00:19:43.977711 systemd[1]: Reached target local-fs.target. Oct 3 00:19:43.981700 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:43.999691 systemd[1]: Reached target machines.target. Oct 3 00:19:44.003712 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.021238 systemd[1]: Starting ldconfig.service... Oct 3 00:19:44.025645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.041489 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 3 00:19:44.041546 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 3 00:19:44.043016 systemd[1]: Starting systemd-boot-update.service... Oct 3 00:19:44.045673 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.061817 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 3 00:19:44.065644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.065952 systemd[1]: Starting systemd-machine-id-commit.service... Oct 3 00:19:44.066096 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 3 00:19:44.066142 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 3 00:19:44.066851 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 3 00:19:44.067059 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1375 (bootctl) Oct 3 00:19:44.067846 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 3 00:19:44.086645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.107663 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.126694 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 3 00:19:44.128645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:44.149647 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.168667 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.188682 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.206644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.225647 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.244645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.262697 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.280644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.282964 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 3 00:19:44.299643 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.317644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.334645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.352644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.369645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.385644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.401645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.417645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.433644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.438295 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.441528 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 3 00:19:44.456757 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 3 00:19:44.466646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.481706 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.481816 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 3 00:19:44.482241 systemd[1]: Finished systemd-machine-id-commit.service. Oct 3 00:19:44.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:44.496646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.496716 systemd-fsck[1384]: fsck.fat 4.2 (2021-01-31) Oct 3 00:19:44.496716 systemd-fsck[1384]: /dev/sdb1: 789 files, 115069/258078 clusters Oct 3 00:19:44.506799 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 3 00:19:44.510651 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.524644 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:44.537681 systemd[1]: Mounting boot.mount... Oct 3 00:19:44.539646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.554579 systemd[1]: Mounted boot.mount. Oct 3 00:19:44.554656 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.569692 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.580758 systemd[1]: Finished systemd-boot-update.service. Oct 3 00:19:44.582648 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.596696 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:44.609695 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.621981 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 3 00:19:44.622645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.634645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.647645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:44.648527 systemd[1]: Starting audit-rules.service... Oct 3 00:19:44.660646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.664000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 3 00:19:44.664000 audit[1403]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffddf8aaa80 a2=420 a3=0 items=0 ppid=1388 pid=1403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:44.664000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 3 00:19:44.666687 augenrules[1403]: No rules Oct 3 00:19:44.671907 systemd[1]: Starting clean-ca-certificates.service... Oct 3 00:19:44.672645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.685645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.690498 ldconfig[1374]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 3 00:19:44.696948 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 3 00:19:44.697680 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.710699 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.722646 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.722997 systemd[1]: Starting systemd-resolved.service... Oct 3 00:19:44.735695 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.747645 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.747902 systemd[1]: Starting systemd-timesyncd.service... Oct 3 00:19:44.759698 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.771016 systemd[1]: Starting systemd-update-utmp.service... Oct 3 00:19:44.772647 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.786693 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.787960 systemd[1]: Finished ldconfig.service. Oct 3 00:19:44.799675 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.810767 systemd[1]: Finished audit-rules.service. Oct 3 00:19:44.812684 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.826694 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.827837 systemd[1]: Finished clean-ca-certificates.service. Oct 3 00:19:44.839696 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.852689 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.853850 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 3 00:19:44.865691 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.878697 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.882499 systemd[1]: Starting systemd-update-done.service... Oct 3 00:19:44.890680 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.891692 systemd-networkd[1316]: bond0: Gained carrier Oct 3 00:19:44.891850 systemd-networkd[1316]: enp1s0f0np0: Link UP Oct 3 00:19:44.891972 systemd-networkd[1316]: enp1s0f0np0: Gained carrier Oct 3 00:19:44.911066 kernel: bond0: (slave enp1s0f1np1): link status down for interface, disabling it in 200 ms Oct 3 00:19:44.911089 kernel: bond0: (slave enp1s0f1np1): invalid new link 1 on slave Oct 3 00:19:44.913725 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 3 00:19:44.914314 systemd[1]: Finished systemd-update-done.service. Oct 3 00:19:44.917969 systemd-networkd[1316]: enp1s0f1np1: Link DOWN Oct 3 00:19:44.917971 systemd-networkd[1316]: enp1s0f1np1: Lost carrier Oct 3 00:19:44.924511 systemd[1]: Finished systemd-update-utmp.service. Oct 3 00:19:44.933276 systemd[1]: Started systemd-timesyncd.service. Oct 3 00:19:44.936983 systemd-resolved[1410]: Positive Trust Anchors: Oct 3 00:19:44.936990 systemd-resolved[1410]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 3 00:19:44.937008 systemd-resolved[1410]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 3 00:19:44.941252 systemd-resolved[1410]: Using system hostname 'ci-3510.3.0-a-1dbbb23e85'. Oct 3 00:19:44.942933 systemd[1]: Reached target time-set.target. Oct 3 00:19:45.140674 kernel: mlx5_core 0000:01:00.1 enp1s0f1np1: Link up Oct 3 00:19:45.140813 kernel: bond0: (slave enp1s0f1np1): link status up again after 200 ms Oct 3 00:19:45.149681 kernel: bond0: (slave enp1s0f1np1): speed changed to 0 on port 1 Oct 3 00:19:45.157678 kernel: bond0: (slave enp1s0f1np1): link status up again after 200 ms Oct 3 00:19:45.159374 systemd-networkd[1316]: enp1s0f1np1: Link UP Oct 3 00:19:45.159527 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Oct 3 00:19:45.159537 systemd-networkd[1316]: enp1s0f1np1: Gained carrier Oct 3 00:19:45.159567 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Oct 3 00:19:45.160364 systemd[1]: Started systemd-resolved.service. Oct 3 00:19:45.178682 kernel: bond0: (slave enp1s0f1np1): link status definitely up, 25000 Mbps full duplex Oct 3 00:19:45.182883 systemd[1]: Reached target network.target. Oct 3 00:19:45.190740 systemd[1]: Reached target nss-lookup.target. Oct 3 00:19:45.192842 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Oct 3 00:19:45.192938 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Oct 3 00:19:45.198763 systemd[1]: Reached target sysinit.target. Oct 3 00:19:45.206810 systemd[1]: Started motdgen.path. Oct 3 00:19:45.213776 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 3 00:19:45.223827 systemd[1]: Started logrotate.timer. Oct 3 00:19:45.230778 systemd[1]: Started mdadm.timer. Oct 3 00:19:45.237719 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 3 00:19:45.245719 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 3 00:19:45.245736 systemd[1]: Reached target paths.target. Oct 3 00:19:45.252707 systemd[1]: Reached target timers.target. Oct 3 00:19:45.259866 systemd[1]: Listening on dbus.socket. Oct 3 00:19:45.267329 systemd[1]: Starting docker.socket... Oct 3 00:19:45.275212 systemd[1]: Listening on sshd.socket. Oct 3 00:19:45.281799 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 3 00:19:45.282035 systemd[1]: Listening on docker.socket. Oct 3 00:19:45.288795 systemd[1]: Reached target sockets.target. Oct 3 00:19:45.296733 systemd[1]: Reached target basic.target. Oct 3 00:19:45.303759 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 3 00:19:45.303773 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 3 00:19:45.304224 systemd[1]: Starting containerd.service... Oct 3 00:19:45.311161 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Oct 3 00:19:45.320215 systemd[1]: Starting coreos-metadata.service... Oct 3 00:19:45.327207 systemd[1]: Starting dbus.service... Oct 3 00:19:45.333218 systemd[1]: Starting enable-oem-cloudinit.service... Oct 3 00:19:45.338093 jq[1425]: false Oct 3 00:19:45.340334 coreos-metadata[1418]: Oct 03 00:19:45.340 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 3 00:19:45.340333 systemd[1]: Starting extend-filesystems.service... Oct 3 00:19:45.346795 dbus-daemon[1424]: [system] SELinux support is enabled Oct 3 00:19:45.347740 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 3 00:19:45.348176 coreos-metadata[1421]: Oct 03 00:19:45.348 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 3 00:19:45.348383 systemd[1]: Starting motdgen.service... Oct 3 00:19:45.348481 extend-filesystems[1426]: Found sda Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb1 Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb2 Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb3 Oct 3 00:19:45.368176 extend-filesystems[1426]: Found usr Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb4 Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb6 Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb7 Oct 3 00:19:45.368176 extend-filesystems[1426]: Found sdb9 Oct 3 00:19:45.368176 extend-filesystems[1426]: Checking size of /dev/sdb9 Oct 3 00:19:45.368176 extend-filesystems[1426]: Resized partition /dev/sdb9 Oct 3 00:19:45.492684 kernel: EXT4-fs (sdb9): resizing filesystem from 553472 to 116605649 blocks Oct 3 00:19:45.355382 systemd[1]: Starting prepare-cni-plugins.service... Oct 3 00:19:45.492778 extend-filesystems[1442]: resize2fs 1.46.5 (30-Dec-2021) Oct 3 00:19:45.383377 systemd[1]: Starting prepare-critools.service... Oct 3 00:19:45.398258 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 3 00:19:45.418173 systemd[1]: Starting sshd-keygen.service... Oct 3 00:19:45.437910 systemd[1]: Starting systemd-logind.service... Oct 3 00:19:45.455708 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 3 00:19:45.456216 systemd[1]: Starting tcsd.service... Oct 3 00:19:45.509124 jq[1457]: true Oct 3 00:19:45.458703 systemd-logind[1454]: Watching system buttons on /dev/input/event3 (Power Button) Oct 3 00:19:45.458712 systemd-logind[1454]: Watching system buttons on /dev/input/event2 (Sleep Button) Oct 3 00:19:45.458722 systemd-logind[1454]: Watching system buttons on /dev/input/event0 (HID 0557:2419) Oct 3 00:19:45.458869 systemd-logind[1454]: New seat seat0. Oct 3 00:19:45.468902 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 3 00:19:45.469240 systemd[1]: Starting update-engine.service... Oct 3 00:19:45.484317 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 3 00:19:45.501014 systemd[1]: Started dbus.service. Oct 3 00:19:45.517410 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 3 00:19:45.517501 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 3 00:19:45.517670 systemd[1]: motdgen.service: Deactivated successfully. Oct 3 00:19:45.517747 systemd[1]: Finished motdgen.service. Oct 3 00:19:45.519617 update_engine[1456]: I1003 00:19:45.519124 1456 main.cc:92] Flatcar Update Engine starting Oct 3 00:19:45.522978 update_engine[1456]: I1003 00:19:45.522969 1456 update_check_scheduler.cc:74] Next update check in 9m50s Oct 3 00:19:45.525528 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 3 00:19:45.525608 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 3 00:19:45.530755 tar[1459]: ./ Oct 3 00:19:45.530755 tar[1459]: ./macvlan Oct 3 00:19:45.536328 jq[1463]: true Oct 3 00:19:45.536577 dbus-daemon[1424]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 3 00:19:45.537975 tar[1460]: crictl Oct 3 00:19:45.542319 systemd[1]: tcsd.service: Skipped due to 'exec-condition'. Oct 3 00:19:45.542416 systemd[1]: Condition check resulted in tcsd.service being skipped. Oct 3 00:19:45.544263 systemd[1]: Started update-engine.service. Oct 3 00:19:45.545488 env[1464]: time="2023-10-03T00:19:45.545464907Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 3 00:19:45.551456 tar[1459]: ./static Oct 3 00:19:45.554079 env[1464]: time="2023-10-03T00:19:45.554062651Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 3 00:19:45.554737 env[1464]: time="2023-10-03T00:19:45.554727268Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 3 00:19:45.555353 env[1464]: time="2023-10-03T00:19:45.555336737Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 3 00:19:45.556458 env[1464]: time="2023-10-03T00:19:45.555352740Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 3 00:19:45.556759 systemd[1]: Started systemd-logind.service. Oct 3 00:19:45.556971 env[1464]: time="2023-10-03T00:19:45.556958110Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 3 00:19:45.556997 env[1464]: time="2023-10-03T00:19:45.556970482Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 3 00:19:45.556997 env[1464]: time="2023-10-03T00:19:45.556978345Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 3 00:19:45.556997 env[1464]: time="2023-10-03T00:19:45.556983985Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 3 00:19:45.557046 env[1464]: time="2023-10-03T00:19:45.557027727Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 3 00:19:45.559025 env[1464]: time="2023-10-03T00:19:45.559014237Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 3 00:19:45.559096 env[1464]: time="2023-10-03T00:19:45.559084816Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 3 00:19:45.559126 env[1464]: time="2023-10-03T00:19:45.559095557Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 3 00:19:45.559126 env[1464]: time="2023-10-03T00:19:45.559122584Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 3 00:19:45.559162 env[1464]: time="2023-10-03T00:19:45.559129890Z" level=info msg="metadata content store policy set" policy=shared Oct 3 00:19:45.563204 bash[1491]: Updated "/home/core/.ssh/authorized_keys" Oct 3 00:19:45.564881 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 3 00:19:45.567367 env[1464]: time="2023-10-03T00:19:45.567354528Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 3 00:19:45.567398 env[1464]: time="2023-10-03T00:19:45.567370736Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 3 00:19:45.567398 env[1464]: time="2023-10-03T00:19:45.567378380Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 3 00:19:45.567438 env[1464]: time="2023-10-03T00:19:45.567397675Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567438 env[1464]: time="2023-10-03T00:19:45.567406289Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567438 env[1464]: time="2023-10-03T00:19:45.567413339Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567438 env[1464]: time="2023-10-03T00:19:45.567420267Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567438 env[1464]: time="2023-10-03T00:19:45.567427859Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567438 env[1464]: time="2023-10-03T00:19:45.567435167Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567541 env[1464]: time="2023-10-03T00:19:45.567442094Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567541 env[1464]: time="2023-10-03T00:19:45.567450180Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567541 env[1464]: time="2023-10-03T00:19:45.567457047Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 3 00:19:45.567541 env[1464]: time="2023-10-03T00:19:45.567513188Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 3 00:19:45.567605 env[1464]: time="2023-10-03T00:19:45.567557605Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 3 00:19:45.567700 env[1464]: time="2023-10-03T00:19:45.567692276Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 3 00:19:45.567724 env[1464]: time="2023-10-03T00:19:45.567706592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567724 env[1464]: time="2023-10-03T00:19:45.567714110Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 3 00:19:45.567755 env[1464]: time="2023-10-03T00:19:45.567739636Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567755 env[1464]: time="2023-10-03T00:19:45.567747281Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567755 env[1464]: time="2023-10-03T00:19:45.567753859Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567803 env[1464]: time="2023-10-03T00:19:45.567759860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567803 env[1464]: time="2023-10-03T00:19:45.567766189Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567803 env[1464]: time="2023-10-03T00:19:45.567772838Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567803 env[1464]: time="2023-10-03T00:19:45.567778643Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567803 env[1464]: time="2023-10-03T00:19:45.567784809Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567803 env[1464]: time="2023-10-03T00:19:45.567792096Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567854103Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567863424Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567869832Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567875727Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567882968Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567889536Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567898831Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 3 00:19:45.567932 env[1464]: time="2023-10-03T00:19:45.567919753Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 3 00:19:45.568065 env[1464]: time="2023-10-03T00:19:45.568027644Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 3 00:19:45.568065 env[1464]: time="2023-10-03T00:19:45.568057426Z" level=info msg="Connect containerd service" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568074095Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568346277Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568452722Z" level=info msg="Start subscribing containerd event" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568485992Z" level=info msg="Start recovering state" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568488668Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568517841Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568528131Z" level=info msg="Start event monitor" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568543403Z" level=info msg="Start snapshots syncer" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568550996Z" level=info msg="containerd successfully booted in 0.023607s" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568554564Z" level=info msg="Start cni network conf syncer for default" Oct 3 00:19:45.570267 env[1464]: time="2023-10-03T00:19:45.568564191Z" level=info msg="Start streaming server" Oct 3 00:19:45.573389 tar[1459]: ./vlan Oct 3 00:19:45.574785 systemd[1]: Started containerd.service. Oct 3 00:19:45.583294 systemd[1]: Started locksmithd.service. Oct 3 00:19:45.589804 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 3 00:19:45.589887 systemd[1]: Reached target system-config.target. Oct 3 00:19:45.593987 tar[1459]: ./portmap Oct 3 00:19:45.597773 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 3 00:19:45.597846 systemd[1]: Reached target user-config.target. Oct 3 00:19:45.613800 tar[1459]: ./host-local Oct 3 00:19:45.631382 tar[1459]: ./vrf Oct 3 00:19:45.646077 locksmithd[1502]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 3 00:19:45.650487 tar[1459]: ./bridge Oct 3 00:19:45.673168 tar[1459]: ./tuning Oct 3 00:19:45.691420 tar[1459]: ./firewall Oct 3 00:19:45.714804 tar[1459]: ./host-device Oct 3 00:19:45.735409 tar[1459]: ./sbr Oct 3 00:19:45.754104 tar[1459]: ./loopback Oct 3 00:19:45.763940 sshd_keygen[1453]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 3 00:19:45.771793 tar[1459]: ./dhcp Oct 3 00:19:45.775809 systemd[1]: Finished sshd-keygen.service. Oct 3 00:19:45.784868 systemd[1]: Starting issuegen.service... Oct 3 00:19:45.792935 systemd[1]: issuegen.service: Deactivated successfully. Oct 3 00:19:45.793045 systemd[1]: Finished issuegen.service. Oct 3 00:19:45.802085 systemd[1]: Starting systemd-user-sessions.service... Oct 3 00:19:45.810911 systemd[1]: Finished prepare-critools.service. Oct 3 00:19:45.819881 systemd[1]: Finished systemd-user-sessions.service. Oct 3 00:19:45.822474 tar[1459]: ./ptp Oct 3 00:19:45.828491 systemd[1]: Started getty@tty1.service. Oct 3 00:19:45.841457 systemd[1]: Started serial-getty@ttyS1.service. Oct 3 00:19:45.841645 kernel: EXT4-fs (sdb9): resized filesystem to 116605649 Oct 3 00:19:45.850783 systemd[1]: Reached target getty.target. Oct 3 00:19:45.868354 extend-filesystems[1442]: Filesystem at /dev/sdb9 is mounted on /; on-line resizing required Oct 3 00:19:45.868354 extend-filesystems[1442]: old_desc_blocks = 1, new_desc_blocks = 56 Oct 3 00:19:45.868354 extend-filesystems[1442]: The filesystem on /dev/sdb9 is now 116605649 (4k) blocks long. Oct 3 00:19:45.905740 extend-filesystems[1426]: Resized filesystem in /dev/sdb9 Oct 3 00:19:45.913751 tar[1459]: ./ipvlan Oct 3 00:19:45.913751 tar[1459]: ./bandwidth Oct 3 00:19:45.868775 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 3 00:19:45.868858 systemd[1]: Finished extend-filesystems.service. Oct 3 00:19:45.898777 systemd-networkd[1316]: bond0: Gained IPv6LL Oct 3 00:19:45.899001 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Oct 3 00:19:45.915914 systemd[1]: Finished prepare-cni-plugins.service. Oct 3 00:19:46.219627 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Oct 3 00:19:46.220130 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Oct 3 00:19:48.175693 kernel: mlx5_core 0000:01:00.0: lag map port 1:1 port 2:2 shared_fdb:0 Oct 3 00:19:50.856569 login[1523]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 3 00:19:50.864679 login[1522]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Oct 3 00:19:50.865556 systemd-logind[1454]: New session 1 of user core. Oct 3 00:19:50.866062 systemd[1]: Created slice user-500.slice. Oct 3 00:19:50.866718 systemd[1]: Starting user-runtime-dir@500.service... Oct 3 00:19:50.867927 systemd-logind[1454]: New session 2 of user core. Oct 3 00:19:50.871820 systemd[1]: Finished user-runtime-dir@500.service. Oct 3 00:19:50.872483 systemd[1]: Starting user@500.service... Oct 3 00:19:50.874213 (systemd)[1530]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:51.039446 systemd[1530]: Queued start job for default target default.target. Oct 3 00:19:51.039722 systemd[1530]: Reached target paths.target. Oct 3 00:19:51.039756 systemd[1530]: Reached target sockets.target. Oct 3 00:19:51.039764 systemd[1530]: Reached target timers.target. Oct 3 00:19:51.039771 systemd[1530]: Reached target basic.target. Oct 3 00:19:51.039790 systemd[1530]: Reached target default.target. Oct 3 00:19:51.039803 systemd[1530]: Startup finished in 162ms. Oct 3 00:19:51.039860 systemd[1]: Started user@500.service. Oct 3 00:19:51.040456 systemd[1]: Started session-1.scope. Oct 3 00:19:51.040859 systemd[1]: Started session-2.scope. Oct 3 00:19:51.468031 coreos-metadata[1418]: Oct 03 00:19:51.467 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Oct 3 00:19:51.468807 coreos-metadata[1421]: Oct 03 00:19:51.467 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Oct 3 00:19:52.309361 systemd[1]: Created slice system-sshd.slice. Oct 3 00:19:52.310290 systemd[1]: Started sshd@0-139.178.89.115:22-139.178.89.65:57810.service. Oct 3 00:19:52.379571 sshd[1551]: Accepted publickey for core from 139.178.89.65 port 57810 ssh2: RSA SHA256:6bSavBiaJ/6Bay5oW/hArqm18cB9FuXY6RiKsI2WLUU Oct 3 00:19:52.382848 sshd[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:52.392981 systemd-logind[1454]: New session 3 of user core. Oct 3 00:19:52.395408 systemd[1]: Started session-3.scope. Oct 3 00:19:52.466712 systemd[1]: Started sshd@1-139.178.89.115:22-139.178.89.65:57820.service. Oct 3 00:19:52.468168 coreos-metadata[1418]: Oct 03 00:19:52.468 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Oct 3 00:19:52.468839 coreos-metadata[1421]: Oct 03 00:19:52.468 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Oct 3 00:19:52.493864 coreos-metadata[1418]: Oct 03 00:19:52.493 INFO Fetch successful Oct 3 00:19:52.494910 coreos-metadata[1421]: Oct 03 00:19:52.494 INFO Fetch successful Oct 3 00:19:52.515298 unknown[1418]: wrote ssh authorized keys file for user: core Oct 3 00:19:52.517422 systemd[1]: Finished coreos-metadata.service. Oct 3 00:19:52.518188 systemd[1]: Started packet-phone-home.service. Oct 3 00:19:52.524170 sshd[1556]: Accepted publickey for core from 139.178.89.65 port 57820 ssh2: RSA SHA256:6bSavBiaJ/6Bay5oW/hArqm18cB9FuXY6RiKsI2WLUU Oct 3 00:19:52.525078 sshd[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:52.526658 curl[1561]: % Total % Received % Xferd Average Speed Time Time Time Current Oct 3 00:19:52.526798 curl[1561]: Dload Upload Total Spent Left Speed Oct 3 00:19:52.527241 systemd-logind[1454]: New session 4 of user core. Oct 3 00:19:52.527685 systemd[1]: Started session-4.scope. Oct 3 00:19:52.529489 update-ssh-keys[1559]: Updated "/home/core/.ssh/authorized_keys" Oct 3 00:19:52.529847 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Oct 3 00:19:52.530087 systemd[1]: Reached target multi-user.target. Oct 3 00:19:52.530772 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 3 00:19:52.534590 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 3 00:19:52.534673 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 3 00:19:52.534815 systemd[1]: Startup finished in 1.904s (kernel) + 19.262s (initrd) + 15.438s (userspace) = 36.605s. Oct 3 00:19:52.577744 sshd[1556]: pam_unix(sshd:session): session closed for user core Oct 3 00:19:52.579676 systemd[1]: sshd@1-139.178.89.115:22-139.178.89.65:57820.service: Deactivated successfully. Oct 3 00:19:52.580139 systemd[1]: session-4.scope: Deactivated successfully. Oct 3 00:19:52.580567 systemd-logind[1454]: Session 4 logged out. Waiting for processes to exit. Oct 3 00:19:52.581403 systemd[1]: Started sshd@2-139.178.89.115:22-139.178.89.65:57822.service. Oct 3 00:19:52.582065 systemd-logind[1454]: Removed session 4. Oct 3 00:19:52.645349 sshd[1567]: Accepted publickey for core from 139.178.89.65 port 57822 ssh2: RSA SHA256:6bSavBiaJ/6Bay5oW/hArqm18cB9FuXY6RiKsI2WLUU Oct 3 00:19:52.647159 sshd[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:52.653195 systemd-logind[1454]: New session 5 of user core. Oct 3 00:19:52.654475 systemd[1]: Started session-5.scope. Oct 3 00:19:52.683545 curl[1561]: \u000d 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0\u000d 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Oct 3 00:19:52.685383 systemd[1]: packet-phone-home.service: Deactivated successfully. Oct 3 00:19:52.715513 sshd[1567]: pam_unix(sshd:session): session closed for user core Oct 3 00:19:52.722293 systemd[1]: sshd@2-139.178.89.115:22-139.178.89.65:57822.service: Deactivated successfully. Oct 3 00:19:52.723867 systemd[1]: session-5.scope: Deactivated successfully. Oct 3 00:19:52.725557 systemd-logind[1454]: Session 5 logged out. Waiting for processes to exit. Oct 3 00:19:52.728075 systemd[1]: Started sshd@3-139.178.89.115:22-139.178.89.65:57826.service. Oct 3 00:19:52.730425 systemd-logind[1454]: Removed session 5. Oct 3 00:19:52.837508 sshd[1573]: Accepted publickey for core from 139.178.89.65 port 57826 ssh2: RSA SHA256:6bSavBiaJ/6Bay5oW/hArqm18cB9FuXY6RiKsI2WLUU Oct 3 00:19:52.839741 sshd[1573]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:52.846822 systemd-logind[1454]: New session 6 of user core. Oct 3 00:19:52.848418 systemd[1]: Started session-6.scope. Oct 3 00:19:52.922890 sshd[1573]: pam_unix(sshd:session): session closed for user core Oct 3 00:19:52.929295 systemd[1]: sshd@3-139.178.89.115:22-139.178.89.65:57826.service: Deactivated successfully. Oct 3 00:19:52.930886 systemd[1]: session-6.scope: Deactivated successfully. Oct 3 00:19:52.932698 systemd-logind[1454]: Session 6 logged out. Waiting for processes to exit. Oct 3 00:19:52.935234 systemd[1]: Started sshd@4-139.178.89.115:22-139.178.89.65:57832.service. Oct 3 00:19:52.937571 systemd-logind[1454]: Removed session 6. Oct 3 00:19:53.046479 sshd[1580]: Accepted publickey for core from 139.178.89.65 port 57832 ssh2: RSA SHA256:6bSavBiaJ/6Bay5oW/hArqm18cB9FuXY6RiKsI2WLUU Oct 3 00:19:53.049035 sshd[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:53.056603 systemd-logind[1454]: New session 7 of user core. Oct 3 00:19:53.058330 systemd[1]: Started session-7.scope. Oct 3 00:19:53.168962 sudo[1583]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 3 00:19:53.169564 sudo[1583]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 3 00:19:53.194110 dbus-daemon[1424]: \xd0M\u0003\xf0\xdaU: received setenforce notice (enforcing=669610032) Oct 3 00:19:53.198707 sudo[1583]: pam_unix(sudo:session): session closed for user root Oct 3 00:19:53.200596 sshd[1580]: pam_unix(sshd:session): session closed for user core Oct 3 00:19:53.202139 systemd[1]: sshd@4-139.178.89.115:22-139.178.89.65:57832.service: Deactivated successfully. Oct 3 00:19:53.202455 systemd[1]: session-7.scope: Deactivated successfully. Oct 3 00:19:53.202830 systemd-logind[1454]: Session 7 logged out. Waiting for processes to exit. Oct 3 00:19:53.203325 systemd[1]: Started sshd@5-139.178.89.115:22-139.178.89.65:57838.service. Oct 3 00:19:53.203666 systemd-logind[1454]: Removed session 7. Oct 3 00:19:53.240924 sshd[1587]: Accepted publickey for core from 139.178.89.65 port 57838 ssh2: RSA SHA256:6bSavBiaJ/6Bay5oW/hArqm18cB9FuXY6RiKsI2WLUU Oct 3 00:19:53.241868 sshd[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:53.244922 systemd-logind[1454]: New session 8 of user core. Oct 3 00:19:53.245589 systemd[1]: Started session-8.scope. Oct 3 00:19:53.308495 sudo[1591]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 3 00:19:53.309103 sudo[1591]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 3 00:19:53.316390 sudo[1591]: pam_unix(sudo:session): session closed for user root Oct 3 00:19:53.328585 sudo[1590]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 3 00:19:53.329176 sudo[1590]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 3 00:19:53.353443 systemd[1]: Stopping audit-rules.service... Oct 3 00:19:53.354000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 3 00:19:53.356825 auditctl[1594]: No rules Oct 3 00:19:53.357576 systemd[1]: audit-rules.service: Deactivated successfully. Oct 3 00:19:53.358032 systemd[1]: Stopped audit-rules.service. Oct 3 00:19:53.361932 systemd[1]: Starting audit-rules.service... Oct 3 00:19:53.362269 kernel: kauditd_printk_skb: 93 callbacks suppressed Oct 3 00:19:53.362351 kernel: audit: type=1305 audit(1696292393.354:168): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 3 00:19:53.354000 audit[1594]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6c845660 a2=420 a3=0 items=0 ppid=1 pid=1594 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:53.387416 augenrules[1611]: No rules Oct 3 00:19:53.387785 systemd[1]: Finished audit-rules.service. Oct 3 00:19:53.388200 sudo[1590]: pam_unix(sudo:session): session closed for user root Oct 3 00:19:53.388931 sshd[1587]: pam_unix(sshd:session): session closed for user core Oct 3 00:19:53.390457 systemd[1]: sshd@5-139.178.89.115:22-139.178.89.65:57838.service: Deactivated successfully. Oct 3 00:19:53.390811 systemd[1]: session-8.scope: Deactivated successfully. Oct 3 00:19:53.391197 systemd-logind[1454]: Session 8 logged out. Waiting for processes to exit. Oct 3 00:19:53.391721 systemd[1]: Started sshd@6-139.178.89.115:22-139.178.89.65:57854.service. Oct 3 00:19:53.392279 systemd-logind[1454]: Removed session 8. Oct 3 00:19:53.409426 kernel: audit: type=1300 audit(1696292393.354:168): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6c845660 a2=420 a3=0 items=0 ppid=1 pid=1594 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:53.409499 kernel: audit: type=1327 audit(1696292393.354:168): proctitle=2F7362696E2F617564697463746C002D44 Oct 3 00:19:53.354000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 3 00:19:53.419020 kernel: audit: type=1131 audit(1696292393.356:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.441457 kernel: audit: type=1130 audit(1696292393.386:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.463940 kernel: audit: type=1106 audit(1696292393.386:171): pid=1590 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.386000 audit[1590]: USER_END pid=1590 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.472621 sshd[1617]: Accepted publickey for core from 139.178.89.65 port 57854 ssh2: RSA SHA256:6bSavBiaJ/6Bay5oW/hArqm18cB9FuXY6RiKsI2WLUU Oct 3 00:19:53.473957 sshd[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 3 00:19:53.476217 systemd-logind[1454]: New session 9 of user core. Oct 3 00:19:53.476618 systemd[1]: Started session-9.scope. Oct 3 00:19:53.489947 kernel: audit: type=1104 audit(1696292393.386:172): pid=1590 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.386000 audit[1590]: CRED_DISP pid=1590 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.513465 kernel: audit: type=1106 audit(1696292393.387:173): pid=1587 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.387000 audit[1587]: USER_END pid=1587 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.523403 sudo[1620]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 3 00:19:53.523510 sudo[1620]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 3 00:19:53.388000 audit[1587]: CRED_DISP pid=1587 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.571273 kernel: audit: type=1104 audit(1696292393.388:174): pid=1587 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.571318 kernel: audit: type=1131 audit(1696292393.388:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-139.178.89.115:22-139.178.89.65:57838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-139.178.89.115:22-139.178.89.65:57838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.89.115:22-139.178.89.65:57854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.470000 audit[1617]: USER_ACCT pid=1617 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.472000 audit[1617]: CRED_ACQ pid=1617 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.472000 audit[1617]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc53bf1bc0 a2=3 a3=0 items=0 ppid=1 pid=1617 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:53.472000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 3 00:19:53.477000 audit[1617]: USER_START pid=1617 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.477000 audit[1619]: CRED_ACQ pid=1619 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:19:53.521000 audit[1620]: USER_ACCT pid=1620 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.521000 audit[1620]: CRED_REFR pid=1620 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:19:53.522000 audit[1620]: USER_START pid=1620 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:19:54.048834 systemd[1]: Reloading. Oct 3 00:19:54.075994 /usr/lib/systemd/system-generators/torcx-generator[1651]: time="2023-10-03T00:19:54Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 3 00:19:54.076010 /usr/lib/systemd/system-generators/torcx-generator[1651]: time="2023-10-03T00:19:54Z" level=info msg="torcx already run" Oct 3 00:19:54.131075 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 3 00:19:54.131083 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 3 00:19:54.142134 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.184000 audit: BPF prog-id=37 op=LOAD Oct 3 00:19:54.184000 audit: BPF prog-id=35 op=UNLOAD Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.185000 audit: BPF prog-id=38 op=LOAD Oct 3 00:19:54.185000 audit: BPF prog-id=31 op=UNLOAD Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit: BPF prog-id=39 op=LOAD Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit: BPF prog-id=40 op=LOAD Oct 3 00:19:54.186000 audit: BPF prog-id=24 op=UNLOAD Oct 3 00:19:54.186000 audit: BPF prog-id=25 op=UNLOAD Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.186000 audit: BPF prog-id=41 op=LOAD Oct 3 00:19:54.186000 audit: BPF prog-id=30 op=UNLOAD Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit: BPF prog-id=42 op=LOAD Oct 3 00:19:54.187000 audit: BPF prog-id=21 op=UNLOAD Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit: BPF prog-id=43 op=LOAD Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit: BPF prog-id=44 op=LOAD Oct 3 00:19:54.187000 audit: BPF prog-id=22 op=UNLOAD Oct 3 00:19:54.187000 audit: BPF prog-id=23 op=UNLOAD Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.187000 audit: BPF prog-id=45 op=LOAD Oct 3 00:19:54.187000 audit: BPF prog-id=27 op=UNLOAD Oct 3 00:19:54.187000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit: BPF prog-id=46 op=LOAD Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit: BPF prog-id=47 op=LOAD Oct 3 00:19:54.188000 audit: BPF prog-id=28 op=UNLOAD Oct 3 00:19:54.188000 audit: BPF prog-id=29 op=UNLOAD Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.188000 audit: BPF prog-id=48 op=LOAD Oct 3 00:19:54.189000 audit: BPF prog-id=26 op=UNLOAD Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit: BPF prog-id=49 op=LOAD Oct 3 00:19:54.189000 audit: BPF prog-id=32 op=UNLOAD Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit: BPF prog-id=50 op=LOAD Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.190000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.190000 audit: BPF prog-id=51 op=LOAD Oct 3 00:19:54.190000 audit: BPF prog-id=33 op=UNLOAD Oct 3 00:19:54.190000 audit: BPF prog-id=34 op=UNLOAD Oct 3 00:19:54.195317 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 3 00:19:54.199048 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 3 00:19:54.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:54.199292 systemd[1]: Reached target network-online.target. Oct 3 00:19:54.199944 systemd[1]: Started kubelet.service. Oct 3 00:19:54.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:54.223729 kubelet[1710]: E1003 00:19:54.223680 1710 run.go:74] "command failed" err="failed to validate kubelet flags: the container runtime endpoint address was not specified or empty, use --container-runtime-endpoint to set" Oct 3 00:19:54.224957 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 3 00:19:54.225025 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 3 00:19:54.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 3 00:19:54.664032 systemd[1]: Stopped kubelet.service. Oct 3 00:19:54.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:54.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:54.674971 systemd[1]: Reloading. Oct 3 00:19:54.717768 /usr/lib/systemd/system-generators/torcx-generator[1813]: time="2023-10-03T00:19:54Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 3 00:19:54.717808 /usr/lib/systemd/system-generators/torcx-generator[1813]: time="2023-10-03T00:19:54Z" level=info msg="torcx already run" Oct 3 00:19:54.814629 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 3 00:19:54.814649 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 3 00:19:54.829284 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.873000 audit: BPF prog-id=52 op=LOAD Oct 3 00:19:54.873000 audit: BPF prog-id=37 op=UNLOAD Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.874000 audit: BPF prog-id=53 op=LOAD Oct 3 00:19:54.874000 audit: BPF prog-id=38 op=UNLOAD Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit: BPF prog-id=54 op=LOAD Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.875000 audit: BPF prog-id=55 op=LOAD Oct 3 00:19:54.875000 audit: BPF prog-id=39 op=UNLOAD Oct 3 00:19:54.875000 audit: BPF prog-id=40 op=UNLOAD Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit: BPF prog-id=56 op=LOAD Oct 3 00:19:54.876000 audit: BPF prog-id=41 op=UNLOAD Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.876000 audit: BPF prog-id=57 op=LOAD Oct 3 00:19:54.876000 audit: BPF prog-id=42 op=UNLOAD Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit: BPF prog-id=58 op=LOAD Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit: BPF prog-id=59 op=LOAD Oct 3 00:19:54.877000 audit: BPF prog-id=43 op=UNLOAD Oct 3 00:19:54.877000 audit: BPF prog-id=44 op=UNLOAD Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit: BPF prog-id=60 op=LOAD Oct 3 00:19:54.878000 audit: BPF prog-id=45 op=UNLOAD Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit: BPF prog-id=61 op=LOAD Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.878000 audit: BPF prog-id=62 op=LOAD Oct 3 00:19:54.878000 audit: BPF prog-id=46 op=UNLOAD Oct 3 00:19:54.878000 audit: BPF prog-id=47 op=UNLOAD Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit: BPF prog-id=63 op=LOAD Oct 3 00:19:54.879000 audit: BPF prog-id=48 op=UNLOAD Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit: BPF prog-id=64 op=LOAD Oct 3 00:19:54.880000 audit: BPF prog-id=49 op=UNLOAD Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit: BPF prog-id=65 op=LOAD Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:54.880000 audit: BPF prog-id=66 op=LOAD Oct 3 00:19:54.880000 audit: BPF prog-id=50 op=UNLOAD Oct 3 00:19:54.880000 audit: BPF prog-id=51 op=UNLOAD Oct 3 00:19:54.888664 systemd[1]: Started kubelet.service. Oct 3 00:19:54.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:19:54.910191 kubelet[1871]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 3 00:19:54.910191 kubelet[1871]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 3 00:19:54.910191 kubelet[1871]: I1003 00:19:54.910185 1871 server.go:198] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 3 00:19:54.910937 kubelet[1871]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 3 00:19:54.910937 kubelet[1871]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 3 00:19:55.192239 kubelet[1871]: I1003 00:19:55.192193 1871 server.go:412] "Kubelet version" kubeletVersion="v1.26.5" Oct 3 00:19:55.192239 kubelet[1871]: I1003 00:19:55.192207 1871 server.go:414] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 3 00:19:55.192356 kubelet[1871]: I1003 00:19:55.192326 1871 server.go:836] "Client rotation is on, will bootstrap in background" Oct 3 00:19:55.193362 kubelet[1871]: I1003 00:19:55.193322 1871 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 3 00:19:55.212251 kubelet[1871]: I1003 00:19:55.212202 1871 server.go:659] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 3 00:19:55.212370 kubelet[1871]: I1003 00:19:55.212325 1871 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 3 00:19:55.212404 kubelet[1871]: I1003 00:19:55.212389 1871 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={RuntimeCgroupsName: SystemCgroupsName: KubeletCgroupsName: KubeletOOMScoreAdj:-999 ContainerRuntime: CgroupsPerQOS:true CgroupRoot:/ CgroupDriver:systemd KubeletRootDir:/var/lib/kubelet ProtectKernelDefaults:false NodeAllocatableConfig:{KubeReservedCgroupName: SystemReservedCgroupName: ReservedSystemCPUs: EnforceNodeAllocatable:map[pods:{}] KubeReserved:map[] SystemReserved:map[] HardEvictionThresholds:[{Signal:nodefs.inodesFree Operator:LessThan Value:{Quantity: Percentage:0.05} GracePeriod:0s MinReclaim:} {Signal:imagefs.available Operator:LessThan Value:{Quantity: Percentage:0.15} GracePeriod:0s MinReclaim:} {Signal:memory.available Operator:LessThan Value:{Quantity:100Mi Percentage:0} GracePeriod:0s MinReclaim:} {Signal:nodefs.available Operator:LessThan Value:{Quantity: Percentage:0.1} GracePeriod:0s MinReclaim:}]} QOSReserved:map[] CPUManagerPolicy:none CPUManagerPolicyOptions:map[] ExperimentalTopologyManagerScope:container CPUManagerReconcilePeriod:10s ExperimentalMemoryManagerPolicy:None ExperimentalMemoryManagerReservedMemory:[] ExperimentalPodPidsLimit:-1 EnforceCPULimits:true CPUCFSQuotaPeriod:100ms ExperimentalTopologyManagerPolicy:none ExperimentalTopologyManagerPolicyOptions:map[]} Oct 3 00:19:55.212404 kubelet[1871]: I1003 00:19:55.212399 1871 topology_manager.go:134] "Creating topology manager with policy per scope" topologyPolicyName="none" topologyScopeName="container" Oct 3 00:19:55.212499 kubelet[1871]: I1003 00:19:55.212405 1871 container_manager_linux.go:308] "Creating device plugin manager" Oct 3 00:19:55.212499 kubelet[1871]: I1003 00:19:55.212462 1871 state_mem.go:36] "Initialized new in-memory state store" Oct 3 00:19:55.214118 kubelet[1871]: I1003 00:19:55.214082 1871 kubelet.go:398] "Attempting to sync node with API server" Oct 3 00:19:55.214118 kubelet[1871]: I1003 00:19:55.214093 1871 kubelet.go:286] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 3 00:19:55.214118 kubelet[1871]: I1003 00:19:55.214105 1871 kubelet.go:297] "Adding apiserver pod source" Oct 3 00:19:55.214118 kubelet[1871]: I1003 00:19:55.214112 1871 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 3 00:19:55.214250 kubelet[1871]: E1003 00:19:55.214166 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:19:55.214250 kubelet[1871]: E1003 00:19:55.214163 1871 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:19:55.214454 kubelet[1871]: I1003 00:19:55.214400 1871 kuberuntime_manager.go:244] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 3 00:19:55.214561 kubelet[1871]: W1003 00:19:55.214554 1871 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 3 00:19:55.214808 kubelet[1871]: I1003 00:19:55.214773 1871 server.go:1186] "Started kubelet" Oct 3 00:19:55.214808 kubelet[1871]: I1003 00:19:55.214798 1871 server.go:161] "Starting to listen" address="0.0.0.0" port=10250 Oct 3 00:19:55.215342 kubelet[1871]: E1003 00:19:55.215329 1871 cri_stats_provider.go:455] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 3 00:19:55.215396 kubelet[1871]: E1003 00:19:55.215348 1871 kubelet.go:1386] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 3 00:19:55.214000 audit[1871]: AVC avc: denied { mac_admin } for pid=1871 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:55.214000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 3 00:19:55.214000 audit[1871]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c0011a4630 a1=c0011aa5b8 a2=c0011a4600 a3=25 items=0 ppid=1 pid=1871 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.214000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 3 00:19:55.214000 audit[1871]: AVC avc: denied { mac_admin } for pid=1871 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:55.214000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 3 00:19:55.214000 audit[1871]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c001184220 a1=c0011aa5d0 a2=c0011a46c0 a3=25 items=0 ppid=1 pid=1871 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.214000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 3 00:19:55.216471 kubelet[1871]: I1003 00:19:55.216140 1871 kubelet.go:1341] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 3 00:19:55.216471 kubelet[1871]: I1003 00:19:55.216164 1871 kubelet.go:1345] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 3 00:19:55.216471 kubelet[1871]: I1003 00:19:55.216209 1871 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 3 00:19:55.216471 kubelet[1871]: I1003 00:19:55.216225 1871 server.go:451] "Adding debug handlers to kubelet server" Oct 3 00:19:55.216471 kubelet[1871]: I1003 00:19:55.216239 1871 volume_manager.go:293] "Starting Kubelet Volume Manager" Oct 3 00:19:55.216471 kubelet[1871]: I1003 00:19:55.216250 1871 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Oct 3 00:19:55.220574 kubelet[1871]: W1003 00:19:55.220560 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:19:55.220574 kubelet[1871]: W1003 00:19:55.220575 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:19:55.220677 kubelet[1871]: E1003 00:19:55.220581 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:19:55.220677 kubelet[1871]: E1003 00:19:55.220592 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:19:55.220677 kubelet[1871]: E1003 00:19:55.220578 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f233f8f09e", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 214762142, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 214762142, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.220782 kubelet[1871]: E1003 00:19:55.220669 1871 controller.go:146] failed to ensure lease exists, will retry in 200ms, error: leases.coordination.k8s.io "10.67.124.211" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 3 00:19:55.220876 kubelet[1871]: W1003 00:19:55.220858 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:19:55.220917 kubelet[1871]: E1003 00:19:55.220877 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:19:55.221012 kubelet[1871]: E1003 00:19:55.220981 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23401be71", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 215339121, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 215339121, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.225144 kubelet[1871]: I1003 00:19:55.225134 1871 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 3 00:19:55.225144 kubelet[1871]: I1003 00:19:55.225141 1871 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 3 00:19:55.225144 kubelet[1871]: I1003 00:19:55.225148 1871 state_mem.go:36] "Initialized new in-memory state store" Oct 3 00:19:55.225523 kubelet[1871]: E1003 00:19:55.225488 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492dc25", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.67.124.211 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.225932 kubelet[1871]: E1003 00:19:55.225905 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492ea35", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.67.124.211 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.226329 kubelet[1871]: E1003 00:19:55.226302 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492f395", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.67.124.211 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.228463 kubelet[1871]: I1003 00:19:55.228454 1871 policy_none.go:49] "None policy: Start" Oct 3 00:19:55.228739 kubelet[1871]: I1003 00:19:55.228731 1871 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 3 00:19:55.228780 kubelet[1871]: I1003 00:19:55.228742 1871 state_mem.go:35] "Initializing new in-memory state store" Oct 3 00:19:55.230952 systemd[1]: Created slice kubepods.slice. Oct 3 00:19:55.232894 systemd[1]: Created slice kubepods-burstable.slice. Oct 3 00:19:55.232000 audit[1896]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1896 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.232000 audit[1896]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffce6307990 a2=0 a3=7ffce630797c items=0 ppid=1871 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.232000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 3 00:19:55.232000 audit[1899]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1899 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.232000 audit[1899]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7ffd37937090 a2=0 a3=7ffd3793707c items=0 ppid=1871 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.232000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 3 00:19:55.234354 systemd[1]: Created slice kubepods-besteffort.slice. Oct 3 00:19:55.248200 kubelet[1871]: I1003 00:19:55.248163 1871 manager.go:455] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 3 00:19:55.248200 kubelet[1871]: I1003 00:19:55.248192 1871 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 3 00:19:55.247000 audit[1871]: AVC avc: denied { mac_admin } for pid=1871 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:19:55.247000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 3 00:19:55.247000 audit[1871]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c00147d290 a1=c000cd5548 a2=c00147d260 a3=25 items=0 ppid=1 pid=1871 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.247000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 3 00:19:55.248394 kubelet[1871]: I1003 00:19:55.248295 1871 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 3 00:19:55.248638 kubelet[1871]: E1003 00:19:55.248600 1871 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.67.124.211\" not found" Oct 3 00:19:55.250400 kubelet[1871]: E1003 00:19:55.250361 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23603d2c6", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeAllocatableEnforced", Message:"Updated Node Allocatable limit across pods", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 249029830, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 249029830, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.233000 audit[1901]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1901 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.233000 audit[1901]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffd161ad600 a2=0 a3=7ffd161ad5ec items=0 ppid=1871 pid=1901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.233000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 3 00:19:55.263000 audit[1908]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1908 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.263000 audit[1908]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffda0a40620 a2=0 a3=7ffda0a4060c items=0 ppid=1871 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.263000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 3 00:19:55.309000 audit[1913]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1913 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.309000 audit[1913]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffcfeef4910 a2=0 a3=7ffcfeef48fc items=0 ppid=1871 pid=1913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.309000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 3 00:19:55.310000 audit[1914]: NETFILTER_CFG table=nat:7 family=2 entries=2 op=nft_register_chain pid=1914 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.310000 audit[1914]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7fff5a6a5e90 a2=0 a3=7fff5a6a5e7c items=0 ppid=1871 pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.310000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 3 00:19:55.313000 audit[1917]: NETFILTER_CFG table=nat:8 family=2 entries=1 op=nft_register_rule pid=1917 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.313000 audit[1917]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffc844a2090 a2=0 a3=7ffc844a207c items=0 ppid=1871 pid=1917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.313000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 3 00:19:55.316972 kubelet[1871]: I1003 00:19:55.316935 1871 kubelet_node_status.go:70] "Attempting to register node" node="10.67.124.211" Oct 3 00:19:55.316000 audit[1920]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1920 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.316000 audit[1920]: SYSCALL arch=c000003e syscall=46 success=yes exit=664 a0=3 a1=7fff9e7da880 a2=0 a3=7fff9e7da86c items=0 ppid=1871 pid=1920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.316000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 3 00:19:55.317000 audit[1921]: NETFILTER_CFG table=nat:10 family=2 entries=1 op=nft_register_chain pid=1921 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.317000 audit[1921]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffcba812760 a2=0 a3=7ffcba81274c items=0 ppid=1871 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.317000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 3 00:19:55.318972 kubelet[1871]: E1003 00:19:55.318820 1871 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.67.124.211" Oct 3 00:19:55.318972 kubelet[1871]: E1003 00:19:55.318787 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492dc25", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.67.124.211 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 316909010, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492dc25" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.317000 audit[1922]: NETFILTER_CFG table=nat:11 family=2 entries=1 op=nft_register_chain pid=1922 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.317000 audit[1922]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffeb79abcf0 a2=0 a3=7ffeb79abcdc items=0 ppid=1871 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.317000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 3 00:19:55.320266 kubelet[1871]: E1003 00:19:55.320200 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492ea35", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.67.124.211 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 316912546, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492ea35" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.319000 audit[1924]: NETFILTER_CFG table=nat:12 family=2 entries=1 op=nft_register_rule pid=1924 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.319000 audit[1924]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffc4f71bfc0 a2=0 a3=7ffc4f71bfac items=0 ppid=1871 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.319000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 3 00:19:55.321659 kubelet[1871]: E1003 00:19:55.321576 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492f395", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.67.124.211 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 316914942, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492f395" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.320000 audit[1926]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1926 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.320000 audit[1926]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffe77e435b0 a2=0 a3=7ffe77e4359c items=0 ppid=1871 pid=1926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.320000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 3 00:19:55.363000 audit[1929]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1929 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.363000 audit[1929]: SYSCALL arch=c000003e syscall=46 success=yes exit=364 a0=3 a1=7ffc771f5160 a2=0 a3=7ffc771f514c items=0 ppid=1871 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.363000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 3 00:19:55.365000 audit[1931]: NETFILTER_CFG table=nat:15 family=2 entries=1 op=nft_register_rule pid=1931 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.365000 audit[1931]: SYSCALL arch=c000003e syscall=46 success=yes exit=220 a0=3 a1=7ffd6b7093a0 a2=0 a3=7ffd6b70938c items=0 ppid=1871 pid=1931 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.365000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 3 00:19:55.373000 audit[1934]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_rule pid=1934 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.373000 audit[1934]: SYSCALL arch=c000003e syscall=46 success=yes exit=540 a0=3 a1=7ffecf3f6b30 a2=0 a3=7ffecf3f6b1c items=0 ppid=1871 pid=1934 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.373000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 3 00:19:55.375322 kubelet[1871]: I1003 00:19:55.375250 1871 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv4 Oct 3 00:19:55.374000 audit[1935]: NETFILTER_CFG table=mangle:17 family=10 entries=2 op=nft_register_chain pid=1935 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.374000 audit[1935]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffce80eb4c0 a2=0 a3=7ffce80eb4ac items=0 ppid=1871 pid=1935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.374000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 3 00:19:55.374000 audit[1936]: NETFILTER_CFG table=mangle:18 family=2 entries=1 op=nft_register_chain pid=1936 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.374000 audit[1936]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd9f3b2a60 a2=0 a3=7ffd9f3b2a4c items=0 ppid=1871 pid=1936 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.374000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 3 00:19:55.375000 audit[1937]: NETFILTER_CFG table=nat:19 family=10 entries=2 op=nft_register_chain pid=1937 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.375000 audit[1937]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffe28f7e830 a2=0 a3=7ffe28f7e81c items=0 ppid=1871 pid=1937 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.375000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 3 00:19:55.375000 audit[1938]: NETFILTER_CFG table=nat:20 family=2 entries=1 op=nft_register_chain pid=1938 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.375000 audit[1938]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc197bc0e0 a2=0 a3=7ffc197bc0cc items=0 ppid=1871 pid=1938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.375000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 3 00:19:55.376000 audit[1940]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_chain pid=1940 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:19:55.376000 audit[1940]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc9ae3bc20 a2=0 a3=7ffc9ae3bc0c items=0 ppid=1871 pid=1940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.376000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 3 00:19:55.377000 audit[1941]: NETFILTER_CFG table=nat:22 family=10 entries=1 op=nft_register_rule pid=1941 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.377000 audit[1941]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffd83a14bb0 a2=0 a3=7ffd83a14b9c items=0 ppid=1871 pid=1941 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.377000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 3 00:19:55.377000 audit[1942]: NETFILTER_CFG table=filter:23 family=10 entries=2 op=nft_register_chain pid=1942 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.377000 audit[1942]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7ffc7ed336c0 a2=0 a3=7ffc7ed336ac items=0 ppid=1871 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.377000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 3 00:19:55.379000 audit[1944]: NETFILTER_CFG table=filter:24 family=10 entries=1 op=nft_register_rule pid=1944 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.379000 audit[1944]: SYSCALL arch=c000003e syscall=46 success=yes exit=664 a0=3 a1=7ffd7e2d9830 a2=0 a3=7ffd7e2d981c items=0 ppid=1871 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.379000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 3 00:19:55.380000 audit[1945]: NETFILTER_CFG table=nat:25 family=10 entries=1 op=nft_register_chain pid=1945 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.380000 audit[1945]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffce557e6e0 a2=0 a3=7ffce557e6cc items=0 ppid=1871 pid=1945 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.380000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 3 00:19:55.381000 audit[1946]: NETFILTER_CFG table=nat:26 family=10 entries=1 op=nft_register_chain pid=1946 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.381000 audit[1946]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fffb025c070 a2=0 a3=7fffb025c05c items=0 ppid=1871 pid=1946 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.381000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 3 00:19:55.383000 audit[1948]: NETFILTER_CFG table=nat:27 family=10 entries=1 op=nft_register_rule pid=1948 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.383000 audit[1948]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7fff12984cb0 a2=0 a3=7fff12984c9c items=0 ppid=1871 pid=1948 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.383000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 3 00:19:55.385000 audit[1950]: NETFILTER_CFG table=nat:28 family=10 entries=2 op=nft_register_chain pid=1950 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.385000 audit[1950]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7fffd26748e0 a2=0 a3=7fffd26748cc items=0 ppid=1871 pid=1950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.385000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 3 00:19:55.387000 audit[1952]: NETFILTER_CFG table=nat:29 family=10 entries=1 op=nft_register_rule pid=1952 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.387000 audit[1952]: SYSCALL arch=c000003e syscall=46 success=yes exit=364 a0=3 a1=7fffdc55e0a0 a2=0 a3=7fffdc55e08c items=0 ppid=1871 pid=1952 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.387000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 3 00:19:55.389000 audit[1954]: NETFILTER_CFG table=nat:30 family=10 entries=1 op=nft_register_rule pid=1954 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.389000 audit[1954]: SYSCALL arch=c000003e syscall=46 success=yes exit=220 a0=3 a1=7ffe623eb4b0 a2=0 a3=7ffe623eb49c items=0 ppid=1871 pid=1954 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.389000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 3 00:19:55.392000 audit[1956]: NETFILTER_CFG table=nat:31 family=10 entries=1 op=nft_register_rule pid=1956 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.392000 audit[1956]: SYSCALL arch=c000003e syscall=46 success=yes exit=556 a0=3 a1=7ffd5f39a9c0 a2=0 a3=7ffd5f39a9ac items=0 ppid=1871 pid=1956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.392000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 3 00:19:55.394381 kubelet[1871]: I1003 00:19:55.394275 1871 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv6 Oct 3 00:19:55.394381 kubelet[1871]: I1003 00:19:55.394294 1871 status_manager.go:176] "Starting to sync pod status with apiserver" Oct 3 00:19:55.394381 kubelet[1871]: I1003 00:19:55.394311 1871 kubelet.go:2113] "Starting kubelet main sync loop" Oct 3 00:19:55.394381 kubelet[1871]: E1003 00:19:55.394351 1871 kubelet.go:2137] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 3 00:19:55.393000 audit[1957]: NETFILTER_CFG table=mangle:32 family=10 entries=1 op=nft_register_chain pid=1957 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.393000 audit[1957]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe8ce72f80 a2=0 a3=7ffe8ce72f6c items=0 ppid=1871 pid=1957 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.393000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 3 00:19:55.394000 audit[1958]: NETFILTER_CFG table=nat:33 family=10 entries=1 op=nft_register_chain pid=1958 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.394000 audit[1958]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcc4292630 a2=0 a3=7ffcc429261c items=0 ppid=1871 pid=1958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.394000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 3 00:19:55.396412 kubelet[1871]: W1003 00:19:55.396111 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:19:55.396412 kubelet[1871]: E1003 00:19:55.396140 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:19:55.395000 audit[1959]: NETFILTER_CFG table=filter:34 family=10 entries=1 op=nft_register_chain pid=1959 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:19:55.395000 audit[1959]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd7718e4c0 a2=0 a3=7ffd7718e4ac items=0 ppid=1871 pid=1959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:19:55.395000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 3 00:19:55.422610 kubelet[1871]: E1003 00:19:55.422538 1871 controller.go:146] failed to ensure lease exists, will retry in 400ms, error: leases.coordination.k8s.io "10.67.124.211" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 3 00:19:55.521072 kubelet[1871]: I1003 00:19:55.520878 1871 kubelet_node_status.go:70] "Attempting to register node" node="10.67.124.211" Oct 3 00:19:55.523739 kubelet[1871]: E1003 00:19:55.523673 1871 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.67.124.211" Oct 3 00:19:55.523739 kubelet[1871]: E1003 00:19:55.523543 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492dc25", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.67.124.211 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 520792223, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492dc25" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.525756 kubelet[1871]: E1003 00:19:55.525568 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492ea35", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.67.124.211 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 520812857, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492ea35" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.618065 kubelet[1871]: E1003 00:19:55.617840 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492f395", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.67.124.211 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 520822384, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492f395" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:55.826099 kubelet[1871]: E1003 00:19:55.825888 1871 controller.go:146] failed to ensure lease exists, will retry in 800ms, error: leases.coordination.k8s.io "10.67.124.211" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 3 00:19:55.925630 kubelet[1871]: I1003 00:19:55.925533 1871 kubelet_node_status.go:70] "Attempting to register node" node="10.67.124.211" Oct 3 00:19:55.928182 kubelet[1871]: E1003 00:19:55.928100 1871 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.67.124.211" Oct 3 00:19:55.928405 kubelet[1871]: E1003 00:19:55.928066 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492dc25", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.67.124.211 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 925402897, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492dc25" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:56.017244 kubelet[1871]: E1003 00:19:56.017035 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492ea35", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.67.124.211 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 925449701, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492ea35" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:56.098679 kubelet[1871]: W1003 00:19:56.098387 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:19:56.098679 kubelet[1871]: E1003 00:19:56.098522 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:19:56.214682 kubelet[1871]: E1003 00:19:56.214518 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:19:56.218130 kubelet[1871]: E1003 00:19:56.217907 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492f395", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.67.124.211 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 925457827, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492f395" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:56.248294 kubelet[1871]: W1003 00:19:56.248185 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:19:56.248294 kubelet[1871]: E1003 00:19:56.248249 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:19:56.509080 kubelet[1871]: W1003 00:19:56.508858 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:19:56.509080 kubelet[1871]: E1003 00:19:56.508935 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:19:56.628686 kubelet[1871]: E1003 00:19:56.628561 1871 controller.go:146] failed to ensure lease exists, will retry in 1.6s, error: leases.coordination.k8s.io "10.67.124.211" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 3 00:19:56.724326 kubelet[1871]: W1003 00:19:56.724216 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:19:56.724326 kubelet[1871]: E1003 00:19:56.724281 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:19:56.729633 kubelet[1871]: I1003 00:19:56.729591 1871 kubelet_node_status.go:70] "Attempting to register node" node="10.67.124.211" Oct 3 00:19:56.731707 kubelet[1871]: E1003 00:19:56.731612 1871 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.67.124.211" Oct 3 00:19:56.731942 kubelet[1871]: E1003 00:19:56.731597 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492dc25", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.67.124.211 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 56, 729505599, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492dc25" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:56.733846 kubelet[1871]: E1003 00:19:56.733632 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492ea35", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.67.124.211 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 56, 729523372, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492ea35" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:56.818399 kubelet[1871]: E1003 00:19:56.818076 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492f395", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.67.124.211 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 56, 729530122, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492f395" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:57.216037 kubelet[1871]: E1003 00:19:57.215813 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:19:57.720157 kubelet[1871]: W1003 00:19:57.720058 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:19:57.720157 kubelet[1871]: E1003 00:19:57.720122 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:19:58.216506 kubelet[1871]: E1003 00:19:58.216294 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:19:58.231278 kubelet[1871]: E1003 00:19:58.231181 1871 controller.go:146] failed to ensure lease exists, will retry in 3.2s, error: leases.coordination.k8s.io "10.67.124.211" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 3 00:19:58.288608 kubelet[1871]: W1003 00:19:58.288493 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:19:58.288608 kubelet[1871]: E1003 00:19:58.288563 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:19:58.333744 kubelet[1871]: I1003 00:19:58.333629 1871 kubelet_node_status.go:70] "Attempting to register node" node="10.67.124.211" Oct 3 00:19:58.336228 kubelet[1871]: E1003 00:19:58.336134 1871 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.67.124.211" Oct 3 00:19:58.336451 kubelet[1871]: E1003 00:19:58.336114 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492dc25", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.67.124.211 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 58, 333545326, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492dc25" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:58.338343 kubelet[1871]: E1003 00:19:58.338152 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492ea35", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.67.124.211 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 58, 333565620, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492ea35" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:58.340443 kubelet[1871]: E1003 00:19:58.340265 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492f395", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.67.124.211 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 19, 58, 333573226, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492f395" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:19:58.827269 kubelet[1871]: W1003 00:19:58.827155 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:19:58.827269 kubelet[1871]: E1003 00:19:58.827230 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:19:59.206301 kubelet[1871]: W1003 00:19:59.206081 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:19:59.206301 kubelet[1871]: E1003 00:19:59.206149 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:19:59.216596 kubelet[1871]: E1003 00:19:59.216497 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:00.217412 kubelet[1871]: E1003 00:20:00.217305 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:01.218389 kubelet[1871]: E1003 00:20:01.218273 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:01.433939 kubelet[1871]: E1003 00:20:01.433831 1871 controller.go:146] failed to ensure lease exists, will retry in 6.4s, error: leases.coordination.k8s.io "10.67.124.211" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 3 00:20:01.537554 kubelet[1871]: I1003 00:20:01.537383 1871 kubelet_node_status.go:70] "Attempting to register node" node="10.67.124.211" Oct 3 00:20:01.540037 kubelet[1871]: E1003 00:20:01.539954 1871 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.67.124.211" Oct 3 00:20:01.540267 kubelet[1871]: E1003 00:20:01.540024 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492dc25", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.67.124.211 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224849445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 20, 1, 537301669, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492dc25" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:20:01.542230 kubelet[1871]: E1003 00:20:01.542042 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492ea35", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.67.124.211 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224853045, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 20, 1, 537317594, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492ea35" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:20:01.544222 kubelet[1871]: E1003 00:20:01.544045 1871 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.67.124.211.178a70f23492f395", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.67.124.211", UID:"10.67.124.211", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.67.124.211 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.67.124.211"}, FirstTimestamp:time.Date(2023, time.October, 3, 0, 19, 55, 224855445, time.Local), LastTimestamp:time.Date(2023, time.October, 3, 0, 20, 1, 537325418, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.67.124.211.178a70f23492f395" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 3 00:20:02.218746 kubelet[1871]: E1003 00:20:02.218614 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:03.219367 kubelet[1871]: E1003 00:20:03.219248 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:03.434045 kubelet[1871]: W1003 00:20:03.433933 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:20:03.434045 kubelet[1871]: E1003 00:20:03.433998 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 3 00:20:04.219831 kubelet[1871]: E1003 00:20:04.219722 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:04.550559 kubelet[1871]: W1003 00:20:04.550444 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:20:04.550559 kubelet[1871]: E1003 00:20:04.550514 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.67.124.211" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 3 00:20:04.801039 kubelet[1871]: W1003 00:20:04.800823 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:20:04.801039 kubelet[1871]: E1003 00:20:04.800890 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 3 00:20:05.054143 kubelet[1871]: W1003 00:20:05.053926 1871 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:20:05.054143 kubelet[1871]: E1003 00:20:05.053991 1871 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 3 00:20:05.193360 kubelet[1871]: I1003 00:20:05.193252 1871 transport.go:135] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 3 00:20:05.220618 kubelet[1871]: E1003 00:20:05.220506 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:05.249099 kubelet[1871]: E1003 00:20:05.248995 1871 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.67.124.211\" not found" Oct 3 00:20:05.598677 kubelet[1871]: E1003 00:20:05.598554 1871 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "10.67.124.211" not found Oct 3 00:20:06.221429 kubelet[1871]: E1003 00:20:06.221322 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:06.657007 kubelet[1871]: E1003 00:20:06.656896 1871 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "10.67.124.211" not found Oct 3 00:20:07.222037 kubelet[1871]: E1003 00:20:07.221934 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:07.844450 kubelet[1871]: E1003 00:20:07.844358 1871 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.67.124.211\" not found" node="10.67.124.211" Oct 3 00:20:07.942228 kubelet[1871]: I1003 00:20:07.942159 1871 kubelet_node_status.go:70] "Attempting to register node" node="10.67.124.211" Oct 3 00:20:08.059367 kubelet[1871]: I1003 00:20:08.059261 1871 kubelet_node_status.go:73] "Successfully registered node" node="10.67.124.211" Oct 3 00:20:08.072631 kubelet[1871]: E1003 00:20:08.072536 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.173001 kubelet[1871]: E1003 00:20:08.172775 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.222920 kubelet[1871]: E1003 00:20:08.222808 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:08.273191 kubelet[1871]: E1003 00:20:08.273072 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.374025 kubelet[1871]: E1003 00:20:08.373916 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.412179 sudo[1620]: pam_unix(sudo:session): session closed for user root Oct 3 00:20:08.410000 audit[1620]: USER_END pid=1620 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:20:08.415412 sshd[1617]: pam_unix(sshd:session): session closed for user core Oct 3 00:20:08.417946 kernel: kauditd_printk_skb: 472 callbacks suppressed Oct 3 00:20:08.418075 kernel: audit: type=1106 audit(1696292408.410:571): pid=1620 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:20:08.418209 systemd[1]: sshd@6-139.178.89.115:22-139.178.89.65:57854.service: Deactivated successfully. Oct 3 00:20:08.418755 systemd[1]: session-9.scope: Deactivated successfully. Oct 3 00:20:08.419240 systemd-logind[1454]: Session 9 logged out. Waiting for processes to exit. Oct 3 00:20:08.419698 systemd-logind[1454]: Removed session 9. Oct 3 00:20:08.410000 audit[1620]: CRED_DISP pid=1620 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:20:08.474380 kubelet[1871]: E1003 00:20:08.474323 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.537099 kernel: audit: type=1104 audit(1696292408.410:572): pid=1620 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 3 00:20:08.537128 kernel: audit: type=1106 audit(1696292408.415:573): pid=1617 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:20:08.415000 audit[1617]: USER_END pid=1617 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:20:08.575299 kubelet[1871]: E1003 00:20:08.575263 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.623118 kernel: audit: type=1104 audit(1696292408.415:574): pid=1617 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:20:08.415000 audit[1617]: CRED_DISP pid=1617 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=139.178.89.65 addr=139.178.89.65 terminal=ssh res=success' Oct 3 00:20:08.675916 kubelet[1871]: E1003 00:20:08.675880 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.706376 kernel: audit: type=1131 audit(1696292408.416:575): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.89.115:22-139.178.89.65:57854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:20:08.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-139.178.89.115:22-139.178.89.65:57854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 3 00:20:08.776771 kubelet[1871]: E1003 00:20:08.776719 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.877699 kubelet[1871]: E1003 00:20:08.877629 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:08.977853 kubelet[1871]: E1003 00:20:08.977740 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.078418 kubelet[1871]: E1003 00:20:09.078283 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.179234 kubelet[1871]: E1003 00:20:09.179131 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.223504 kubelet[1871]: E1003 00:20:09.223387 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:09.279468 kubelet[1871]: E1003 00:20:09.279369 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.380528 kubelet[1871]: E1003 00:20:09.380295 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.481203 kubelet[1871]: E1003 00:20:09.481082 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.582209 kubelet[1871]: E1003 00:20:09.582091 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.683210 kubelet[1871]: E1003 00:20:09.682987 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.784214 kubelet[1871]: E1003 00:20:09.784093 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.884408 kubelet[1871]: E1003 00:20:09.884299 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:09.985514 kubelet[1871]: E1003 00:20:09.985300 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.085625 kubelet[1871]: E1003 00:20:10.085524 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.186012 kubelet[1871]: E1003 00:20:10.185896 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.224061 kubelet[1871]: E1003 00:20:10.223944 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:10.286623 kubelet[1871]: E1003 00:20:10.286392 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.387052 kubelet[1871]: E1003 00:20:10.386934 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.488045 kubelet[1871]: E1003 00:20:10.487923 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.588990 kubelet[1871]: E1003 00:20:10.588869 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.690195 kubelet[1871]: E1003 00:20:10.690075 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.790756 kubelet[1871]: E1003 00:20:10.790633 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.891064 kubelet[1871]: E1003 00:20:10.890845 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:10.991977 kubelet[1871]: E1003 00:20:10.991859 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.092775 kubelet[1871]: E1003 00:20:11.092659 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.193593 kubelet[1871]: E1003 00:20:11.193367 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.224248 kubelet[1871]: E1003 00:20:11.224135 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:11.294618 kubelet[1871]: E1003 00:20:11.294500 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.395310 kubelet[1871]: E1003 00:20:11.395204 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.496401 kubelet[1871]: E1003 00:20:11.496166 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.596985 kubelet[1871]: E1003 00:20:11.596883 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.698051 kubelet[1871]: E1003 00:20:11.697931 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.798544 kubelet[1871]: E1003 00:20:11.798450 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.899814 kubelet[1871]: E1003 00:20:11.899714 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:11.999972 kubelet[1871]: E1003 00:20:11.999847 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.100285 kubelet[1871]: E1003 00:20:12.100063 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.201000 kubelet[1871]: E1003 00:20:12.200894 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.225207 kubelet[1871]: E1003 00:20:12.225100 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:12.301276 kubelet[1871]: E1003 00:20:12.301156 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.401914 kubelet[1871]: E1003 00:20:12.401685 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.502771 kubelet[1871]: E1003 00:20:12.502666 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.603171 kubelet[1871]: E1003 00:20:12.603069 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.703922 kubelet[1871]: E1003 00:20:12.703742 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.804195 kubelet[1871]: E1003 00:20:12.804067 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:12.905004 kubelet[1871]: E1003 00:20:12.904896 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.005549 kubelet[1871]: E1003 00:20:13.005327 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.106632 kubelet[1871]: E1003 00:20:13.106516 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.207420 kubelet[1871]: E1003 00:20:13.207308 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.225683 kubelet[1871]: E1003 00:20:13.225566 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:13.307855 kubelet[1871]: E1003 00:20:13.307772 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.408898 kubelet[1871]: E1003 00:20:13.408781 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.509384 kubelet[1871]: E1003 00:20:13.509316 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.609739 kubelet[1871]: E1003 00:20:13.609539 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.710507 kubelet[1871]: E1003 00:20:13.710439 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.810849 kubelet[1871]: E1003 00:20:13.810779 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:13.911421 kubelet[1871]: E1003 00:20:13.911243 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.012326 kubelet[1871]: E1003 00:20:14.012248 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.113492 kubelet[1871]: E1003 00:20:14.113410 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.214710 kubelet[1871]: E1003 00:20:14.214513 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.226634 kubelet[1871]: E1003 00:20:14.226562 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:14.314880 kubelet[1871]: E1003 00:20:14.314762 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.415668 kubelet[1871]: E1003 00:20:14.415535 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.516958 kubelet[1871]: E1003 00:20:14.516748 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.617565 kubelet[1871]: E1003 00:20:14.617453 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.718142 kubelet[1871]: E1003 00:20:14.718029 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.818576 kubelet[1871]: E1003 00:20:14.818462 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:14.919765 kubelet[1871]: E1003 00:20:14.919667 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.019940 kubelet[1871]: E1003 00:20:15.019822 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.120405 kubelet[1871]: E1003 00:20:15.120169 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.215090 kubelet[1871]: E1003 00:20:15.214976 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:15.221055 kubelet[1871]: E1003 00:20:15.220946 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.227714 kubelet[1871]: E1003 00:20:15.227599 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:15.249339 kubelet[1871]: E1003 00:20:15.249221 1871 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.67.124.211\" not found" Oct 3 00:20:15.321820 kubelet[1871]: E1003 00:20:15.321709 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.422849 kubelet[1871]: E1003 00:20:15.422610 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.523624 kubelet[1871]: E1003 00:20:15.523515 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.624116 kubelet[1871]: E1003 00:20:15.624008 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.725163 kubelet[1871]: E1003 00:20:15.724928 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.825830 kubelet[1871]: E1003 00:20:15.825714 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:15.926357 kubelet[1871]: E1003 00:20:15.926239 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:16.027537 kubelet[1871]: E1003 00:20:16.027302 1871 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.67.124.211\" not found" Oct 3 00:20:16.128510 kubelet[1871]: I1003 00:20:16.128454 1871 kuberuntime_manager.go:1114] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 3 00:20:16.129219 env[1464]: time="2023-10-03T00:20:16.129133120Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 3 00:20:16.129977 kubelet[1871]: I1003 00:20:16.129620 1871 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 3 00:20:16.227191 kubelet[1871]: I1003 00:20:16.227084 1871 apiserver.go:52] "Watching apiserver" Oct 3 00:20:16.228313 kubelet[1871]: E1003 00:20:16.228233 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:16.232503 kubelet[1871]: I1003 00:20:16.232452 1871 topology_manager.go:210] "Topology Admit Handler" Oct 3 00:20:16.232742 kubelet[1871]: I1003 00:20:16.232630 1871 topology_manager.go:210] "Topology Admit Handler" Oct 3 00:20:16.248305 systemd[1]: Created slice kubepods-besteffort-pod7a544f20_b42e_4a62_a757_80ad19e993b2.slice. Oct 3 00:20:16.267210 systemd[1]: Created slice kubepods-burstable-poddb1cf2a9_1d42_4ccd_988e_755624f1d88b.slice. Oct 3 00:20:16.718810 systemd-resolved[1410]: Clock change detected. Flushing caches. Oct 3 00:20:16.719090 systemd-timesyncd[1411]: Contacted time server [2606:4700:f1::123]:123 (2.flatcar.pool.ntp.org). Oct 3 00:20:16.719213 systemd-timesyncd[1411]: Initial clock synchronization to Tue 2023-10-03 00:20:16.718672 UTC. Oct 3 00:20:16.734975 kubelet[1871]: I1003 00:20:16.734924 1871 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Oct 3 00:20:16.757478 kubelet[1871]: I1003 00:20:16.757382 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-config-path\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.757478 kubelet[1871]: I1003 00:20:16.757479 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-run\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.757877 kubelet[1871]: I1003 00:20:16.757626 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-bpf-maps\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.757877 kubelet[1871]: I1003 00:20:16.757769 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/db1cf2a9-1d42-4ccd-988e-755624f1d88b-clustermesh-secrets\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.757877 kubelet[1871]: I1003 00:20:16.757858 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hostproc\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.758224 kubelet[1871]: I1003 00:20:16.757973 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-etc-cni-netd\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.758342 kubelet[1871]: I1003 00:20:16.758223 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-net\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.758472 kubelet[1871]: I1003 00:20:16.758347 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-kernel\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.758472 kubelet[1871]: I1003 00:20:16.758454 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hubble-tls\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.758667 kubelet[1871]: I1003 00:20:16.758608 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-dg8ss\" (UniqueName: \"kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-kube-api-access-dg8ss\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.758785 kubelet[1871]: I1003 00:20:16.758729 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/7a544f20-b42e-4a62-a757-80ad19e993b2-kube-proxy\") pod \"kube-proxy-7kmrp\" (UID: \"7a544f20-b42e-4a62-a757-80ad19e993b2\") " pod="kube-system/kube-proxy-7kmrp" Oct 3 00:20:16.758932 kubelet[1871]: I1003 00:20:16.758894 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/7a544f20-b42e-4a62-a757-80ad19e993b2-lib-modules\") pod \"kube-proxy-7kmrp\" (UID: \"7a544f20-b42e-4a62-a757-80ad19e993b2\") " pod="kube-system/kube-proxy-7kmrp" Oct 3 00:20:16.759097 kubelet[1871]: I1003 00:20:16.759045 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-7gmdt\" (UniqueName: \"kubernetes.io/projected/7a544f20-b42e-4a62-a757-80ad19e993b2-kube-api-access-7gmdt\") pod \"kube-proxy-7kmrp\" (UID: \"7a544f20-b42e-4a62-a757-80ad19e993b2\") " pod="kube-system/kube-proxy-7kmrp" Oct 3 00:20:16.759207 kubelet[1871]: I1003 00:20:16.759133 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-lib-modules\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.759310 kubelet[1871]: I1003 00:20:16.759242 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-xtables-lock\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.759418 kubelet[1871]: I1003 00:20:16.759380 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/7a544f20-b42e-4a62-a757-80ad19e993b2-xtables-lock\") pod \"kube-proxy-7kmrp\" (UID: \"7a544f20-b42e-4a62-a757-80ad19e993b2\") " pod="kube-system/kube-proxy-7kmrp" Oct 3 00:20:16.759523 kubelet[1871]: I1003 00:20:16.759480 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-cgroup\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.759643 kubelet[1871]: I1003 00:20:16.759582 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cni-path\") pod \"cilium-98n5g\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " pod="kube-system/cilium-98n5g" Oct 3 00:20:16.759748 kubelet[1871]: I1003 00:20:16.759689 1871 reconciler.go:41] "Reconciler: start to sync state" Oct 3 00:20:17.005702 env[1464]: time="2023-10-03T00:20:17.005476195Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-98n5g,Uid:db1cf2a9-1d42-4ccd-988e-755624f1d88b,Namespace:kube-system,Attempt:0,}" Oct 3 00:20:17.282166 env[1464]: time="2023-10-03T00:20:17.281905967Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-7kmrp,Uid:7a544f20-b42e-4a62-a757-80ad19e993b2,Namespace:kube-system,Attempt:0,}" Oct 3 00:20:17.645295 kubelet[1871]: E1003 00:20:17.645228 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:17.646615 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3882646013.mount: Deactivated successfully. Oct 3 00:20:17.648244 env[1464]: time="2023-10-03T00:20:17.648197160Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.649081 env[1464]: time="2023-10-03T00:20:17.649040379Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.649845 env[1464]: time="2023-10-03T00:20:17.649803921Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.650524 env[1464]: time="2023-10-03T00:20:17.650467128Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.650858 env[1464]: time="2023-10-03T00:20:17.650817036Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.652030 env[1464]: time="2023-10-03T00:20:17.651968337Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.653238 env[1464]: time="2023-10-03T00:20:17.653198566Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.653593 env[1464]: time="2023-10-03T00:20:17.653543943Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:17.660454 env[1464]: time="2023-10-03T00:20:17.660373429Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 3 00:20:17.660454 env[1464]: time="2023-10-03T00:20:17.660395428Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 3 00:20:17.660454 env[1464]: time="2023-10-03T00:20:17.660402174Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 3 00:20:17.660638 env[1464]: time="2023-10-03T00:20:17.660502913Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/ab7d970c69315f08a63ef6da7ce45db562b4899d37db0d19cc592191180ec810 pid=1977 runtime=io.containerd.runc.v2 Oct 3 00:20:17.660830 env[1464]: time="2023-10-03T00:20:17.660808037Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 3 00:20:17.660830 env[1464]: time="2023-10-03T00:20:17.660825074Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 3 00:20:17.660899 env[1464]: time="2023-10-03T00:20:17.660832344Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 3 00:20:17.660899 env[1464]: time="2023-10-03T00:20:17.660885062Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071 pid=1982 runtime=io.containerd.runc.v2 Oct 3 00:20:17.666682 systemd[1]: Started cri-containerd-ab7d970c69315f08a63ef6da7ce45db562b4899d37db0d19cc592191180ec810.scope. Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.799502 kernel: audit: type=1400 audit(1696292417.671:576): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.799564 kernel: audit: type=1400 audit(1696292417.671:577): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.799583 kernel: audit: type=1400 audit(1696292417.671:578): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.800847 systemd[1]: Started cri-containerd-2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071.scope. Oct 3 00:20:17.862909 kernel: audit: type=1400 audit(1696292417.671:579): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.926746 kernel: audit: type=1400 audit(1696292417.671:580): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.990521 kernel: audit: type=1400 audit(1696292417.671:581): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.054304 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 3 00:20:18.054336 kernel: audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Oct 3 00:20:18.054351 kernel: audit: backlog limit exceeded Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.135044 kernel: audit: type=1400 audit(1696292417.671:582): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit: BPF prog-id=67 op=LOAD Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1977 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:17.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6162376439373063363933313566303861363365663664613763653435 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1977 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:17.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6162376439373063363933313566303861363365663664613763653435 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.803000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.798000 audit: BPF prog-id=68 op=LOAD Oct 3 00:20:17.798000 audit[2001]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c000096e90 items=0 ppid=1977 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:17.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6162376439373063363933313566303861363365663664613763653435 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: SYSCALL arch=c000003e syscall=321 success=no exit=-11 a0=5 a1=c000197770 a2=78 a3=c000096ed8 items=0 ppid=1977 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:17.925000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6162376439373063363933313566303861363365663664613763653435 Oct 3 00:20:17.925000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit: BPF prog-id=69 op=LOAD Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.926000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.926000 audit[2002]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=1982 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:17.926000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3261313362653761646162653033316365663031336239326438366132 Oct 3 00:20:17.926000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.926000 audit[2002]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=1982 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:17.926000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3261313362653761646162653033316365663031336239326438366132 Oct 3 00:20:17.925000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit[2001]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=1 items=0 ppid=1977 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:17.925000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6162376439373063363933313566303861363365663664613763653435 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit: BPF prog-id=70 op=UNLOAD Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit: BPF prog-id=68 op=UNLOAD Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { perfmon } for pid=2001 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit: BPF prog-id=71 op=LOAD Oct 3 00:20:18.196000 audit[2002]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0003318d0 items=0 ppid=1982 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:18.196000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3261313362653761646162653033316365663031336239326438366132 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2001]: AVC avc: denied { bpf } for pid=2001 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit: BPF prog-id=72 op=LOAD Oct 3 00:20:18.196000 audit[2001]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c0000972e8 items=0 ppid=1977 pid=2001 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:18.196000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6162376439373063363933313566303861363365663664613763653435 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit: BPF prog-id=73 op=LOAD Oct 3 00:20:18.196000 audit[2002]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c000331918 items=0 ppid=1982 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:18.196000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3261313362653761646162653033316365663031336239326438366132 Oct 3 00:20:18.196000 audit: BPF prog-id=73 op=UNLOAD Oct 3 00:20:18.196000 audit: BPF prog-id=71 op=UNLOAD Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { perfmon } for pid=2002 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit[2002]: AVC avc: denied { bpf } for pid=2002 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:18.196000 audit: BPF prog-id=74 op=LOAD Oct 3 00:20:18.196000 audit[2002]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c000331d28 items=0 ppid=1982 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:18.196000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3261313362653761646162653033316365663031336239326438366132 Oct 3 00:20:18.215003 env[1464]: time="2023-10-03T00:20:18.214963840Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-98n5g,Uid:db1cf2a9-1d42-4ccd-988e-755624f1d88b,Namespace:kube-system,Attempt:0,} returns sandbox id \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\"" Oct 3 00:20:18.215085 env[1464]: time="2023-10-03T00:20:18.215020812Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-7kmrp,Uid:7a544f20-b42e-4a62-a757-80ad19e993b2,Namespace:kube-system,Attempt:0,} returns sandbox id \"ab7d970c69315f08a63ef6da7ce45db562b4899d37db0d19cc592191180ec810\"" Oct 3 00:20:18.215883 env[1464]: time="2023-10-03T00:20:18.215872386Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\"" Oct 3 00:20:18.646035 kubelet[1871]: E1003 00:20:18.645919 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:19.054322 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3711120075.mount: Deactivated successfully. Oct 3 00:20:19.345960 env[1464]: time="2023-10-03T00:20:19.345879109Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:19.346575 env[1464]: time="2023-10-03T00:20:19.346541030Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:95433ef6ee1d55f93a09fe73299b8b95f623d791acd4da21a86bb749626df9ad,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:19.347270 env[1464]: time="2023-10-03T00:20:19.347229198Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:19.347835 env[1464]: time="2023-10-03T00:20:19.347800172Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:d8c8e3e8fe630c3f2d84a22722d4891343196483ac4cc02c1ba9345b1bfc8a3d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:19.348174 env[1464]: time="2023-10-03T00:20:19.348133864Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\" returns image reference \"sha256:95433ef6ee1d55f93a09fe73299b8b95f623d791acd4da21a86bb749626df9ad\"" Oct 3 00:20:19.348536 env[1464]: time="2023-10-03T00:20:19.348519809Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 3 00:20:19.349384 env[1464]: time="2023-10-03T00:20:19.349345277Z" level=info msg="CreateContainer within sandbox \"ab7d970c69315f08a63ef6da7ce45db562b4899d37db0d19cc592191180ec810\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 3 00:20:19.355666 env[1464]: time="2023-10-03T00:20:19.355621637Z" level=info msg="CreateContainer within sandbox \"ab7d970c69315f08a63ef6da7ce45db562b4899d37db0d19cc592191180ec810\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"310e0270df7dc86d15d976b5a58eb339d5a70076a81fb5fad0d1d34fd551f254\"" Oct 3 00:20:19.355972 env[1464]: time="2023-10-03T00:20:19.355960661Z" level=info msg="StartContainer for \"310e0270df7dc86d15d976b5a58eb339d5a70076a81fb5fad0d1d34fd551f254\"" Oct 3 00:20:19.377175 systemd[1]: Started cri-containerd-310e0270df7dc86d15d976b5a58eb339d5a70076a81fb5fad0d1d34fd551f254.scope. Oct 3 00:20:19.384000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.384000 audit[2056]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=1977 pid=2056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.384000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331306530323730646637646338366431356439373662356135386562 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit: BPF prog-id=75 op=LOAD Oct 3 00:20:19.385000 audit[2056]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c000386770 items=0 ppid=1977 pid=2056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.385000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331306530323730646637646338366431356439373662356135386562 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit: BPF prog-id=76 op=LOAD Oct 3 00:20:19.385000 audit[2056]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c0003867b8 items=0 ppid=1977 pid=2056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.385000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331306530323730646637646338366431356439373662356135386562 Oct 3 00:20:19.385000 audit: BPF prog-id=76 op=UNLOAD Oct 3 00:20:19.385000 audit: BPF prog-id=75 op=UNLOAD Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { perfmon } for pid=2056 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit[2056]: AVC avc: denied { bpf } for pid=2056 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:20:19.385000 audit: BPF prog-id=77 op=LOAD Oct 3 00:20:19.385000 audit[2056]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c000386848 items=0 ppid=1977 pid=2056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.385000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3331306530323730646637646338366431356439373662356135386562 Oct 3 00:20:19.403972 env[1464]: time="2023-10-03T00:20:19.403946082Z" level=info msg="StartContainer for \"310e0270df7dc86d15d976b5a58eb339d5a70076a81fb5fad0d1d34fd551f254\" returns successfully" Oct 3 00:20:19.428000 audit[2114]: NETFILTER_CFG table=mangle:35 family=10 entries=1 op=nft_register_chain pid=2114 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.428000 audit[2114]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd0a643930 a2=0 a3=7ffd0a64391c items=0 ppid=2066 pid=2114 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.428000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 3 00:20:19.428000 audit[2115]: NETFILTER_CFG table=mangle:36 family=2 entries=1 op=nft_register_chain pid=2115 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.428000 audit[2115]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fffe3af45b0 a2=0 a3=7fffe3af459c items=0 ppid=2066 pid=2115 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.428000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 3 00:20:19.429000 audit[2116]: NETFILTER_CFG table=nat:37 family=10 entries=1 op=nft_register_chain pid=2116 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.429000 audit[2116]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd6fdbfd00 a2=0 a3=7ffd6fdbfcec items=0 ppid=2066 pid=2116 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.429000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 3 00:20:19.429000 audit[2119]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_chain pid=2119 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.429000 audit[2119]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcff7c2640 a2=0 a3=7ffcff7c262c items=0 ppid=2066 pid=2119 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.429000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 3 00:20:19.430000 audit[2121]: NETFILTER_CFG table=filter:39 family=10 entries=1 op=nft_register_chain pid=2121 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.430000 audit[2121]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc44be87f0 a2=0 a3=7ffc44be87dc items=0 ppid=2066 pid=2121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.430000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 3 00:20:19.430000 audit[2122]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_chain pid=2122 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.430000 audit[2122]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe3d744070 a2=0 a3=7ffe3d74405c items=0 ppid=2066 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.430000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 3 00:20:19.534000 audit[2123]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_chain pid=2123 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.534000 audit[2123]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffdc6c9fd30 a2=0 a3=7ffdc6c9fd1c items=0 ppid=2066 pid=2123 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.534000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 3 00:20:19.541000 audit[2125]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=2125 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.541000 audit[2125]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffef2ee5100 a2=0 a3=7ffef2ee50ec items=0 ppid=2066 pid=2125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.541000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 3 00:20:19.550000 audit[2128]: NETFILTER_CFG table=filter:43 family=2 entries=2 op=nft_register_chain pid=2128 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.550000 audit[2128]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffe9e974700 a2=0 a3=7ffe9e9746ec items=0 ppid=2066 pid=2128 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.550000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 3 00:20:19.552000 audit[2129]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_chain pid=2129 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.552000 audit[2129]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe9d226a20 a2=0 a3=7ffe9d226a0c items=0 ppid=2066 pid=2129 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.552000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 3 00:20:19.558000 audit[2131]: NETFILTER_CFG table=filter:45 family=2 entries=1 op=nft_register_rule pid=2131 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.558000 audit[2131]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe515db3c0 a2=0 a3=7ffe515db3ac items=0 ppid=2066 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.558000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 3 00:20:19.561000 audit[2132]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_register_chain pid=2132 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.561000 audit[2132]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff159ad2f0 a2=0 a3=7fff159ad2dc items=0 ppid=2066 pid=2132 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.561000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 3 00:20:19.567000 audit[2134]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_register_rule pid=2134 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.567000 audit[2134]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffe2de0d6f0 a2=0 a3=7ffe2de0d6dc items=0 ppid=2066 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.567000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 3 00:20:19.576000 audit[2137]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_register_rule pid=2137 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.576000 audit[2137]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffdd0be7350 a2=0 a3=7ffdd0be733c items=0 ppid=2066 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.576000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 3 00:20:19.579000 audit[2138]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_register_chain pid=2138 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.579000 audit[2138]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc00fcef00 a2=0 a3=7ffc00fceeec items=0 ppid=2066 pid=2138 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.579000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 3 00:20:19.585000 audit[2140]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_register_rule pid=2140 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.585000 audit[2140]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffc33dcf7e0 a2=0 a3=7ffc33dcf7cc items=0 ppid=2066 pid=2140 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.585000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 3 00:20:19.588000 audit[2141]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_register_chain pid=2141 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.588000 audit[2141]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffcd97c6490 a2=0 a3=7ffcd97c647c items=0 ppid=2066 pid=2141 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.588000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 3 00:20:19.594000 audit[2143]: NETFILTER_CFG table=filter:52 family=2 entries=1 op=nft_register_rule pid=2143 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.594000 audit[2143]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff4df84ca0 a2=0 a3=7fff4df84c8c items=0 ppid=2066 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.594000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 3 00:20:19.604000 audit[2146]: NETFILTER_CFG table=filter:53 family=2 entries=1 op=nft_register_rule pid=2146 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.604000 audit[2146]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fffe6f6fe50 a2=0 a3=7fffe6f6fe3c items=0 ppid=2066 pid=2146 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.604000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 3 00:20:19.613000 audit[2149]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=2149 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.613000 audit[2149]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffcfa275870 a2=0 a3=7ffcfa27585c items=0 ppid=2066 pid=2149 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.613000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 3 00:20:19.616000 audit[2150]: NETFILTER_CFG table=nat:55 family=2 entries=1 op=nft_register_chain pid=2150 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.616000 audit[2150]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffea7032610 a2=0 a3=7ffea70325fc items=0 ppid=2066 pid=2150 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.616000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 3 00:20:19.622000 audit[2152]: NETFILTER_CFG table=nat:56 family=2 entries=2 op=nft_register_chain pid=2152 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.622000 audit[2152]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7fffd7c6f7a0 a2=0 a3=7fffd7c6f78c items=0 ppid=2066 pid=2152 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.622000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 3 00:20:19.630000 audit[2155]: NETFILTER_CFG table=nat:57 family=2 entries=2 op=nft_register_chain pid=2155 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 3 00:20:19.630000 audit[2155]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffd99138cb0 a2=0 a3=7ffd99138c9c items=0 ppid=2066 pid=2155 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.630000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 3 00:20:19.646662 kubelet[1871]: E1003 00:20:19.646579 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:19.656000 audit[2159]: NETFILTER_CFG table=filter:58 family=2 entries=6 op=nft_register_rule pid=2159 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 3 00:20:19.656000 audit[2159]: SYSCALL arch=c000003e syscall=46 success=yes exit=4028 a0=3 a1=7ffde1ca9bf0 a2=0 a3=7ffde1ca9bdc items=0 ppid=2066 pid=2159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.656000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 3 00:20:19.678000 audit[2159]: NETFILTER_CFG table=nat:59 family=2 entries=17 op=nft_register_chain pid=2159 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 3 00:20:19.678000 audit[2159]: SYSCALL arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7ffde1ca9bf0 a2=0 a3=7ffde1ca9bdc items=0 ppid=2066 pid=2159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.678000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 3 00:20:19.681000 audit[2165]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2165 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.681000 audit[2165]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffe31540830 a2=0 a3=7ffe3154081c items=0 ppid=2066 pid=2165 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.681000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 3 00:20:19.687000 audit[2167]: NETFILTER_CFG table=filter:61 family=10 entries=2 op=nft_register_chain pid=2167 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.687000 audit[2167]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffe3c98b7c0 a2=0 a3=7ffe3c98b7ac items=0 ppid=2066 pid=2167 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.687000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 3 00:20:19.696000 audit[2170]: NETFILTER_CFG table=filter:62 family=10 entries=2 op=nft_register_chain pid=2170 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.696000 audit[2170]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffc06091e60 a2=0 a3=7ffc06091e4c items=0 ppid=2066 pid=2170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.696000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 3 00:20:19.699000 audit[2171]: NETFILTER_CFG table=filter:63 family=10 entries=1 op=nft_register_chain pid=2171 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.699000 audit[2171]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcc8649370 a2=0 a3=7ffcc864935c items=0 ppid=2066 pid=2171 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.699000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 3 00:20:19.705000 audit[2173]: NETFILTER_CFG table=filter:64 family=10 entries=1 op=nft_register_rule pid=2173 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.705000 audit[2173]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff7a789080 a2=0 a3=7fff7a78906c items=0 ppid=2066 pid=2173 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.705000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 3 00:20:19.708000 audit[2174]: NETFILTER_CFG table=filter:65 family=10 entries=1 op=nft_register_chain pid=2174 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.708000 audit[2174]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff02c13170 a2=0 a3=7fff02c1315c items=0 ppid=2066 pid=2174 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.708000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 3 00:20:19.714000 audit[2176]: NETFILTER_CFG table=filter:66 family=10 entries=1 op=nft_register_rule pid=2176 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.714000 audit[2176]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffff82e3d90 a2=0 a3=7ffff82e3d7c items=0 ppid=2066 pid=2176 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.714000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 3 00:20:19.723000 audit[2179]: NETFILTER_CFG table=filter:67 family=10 entries=2 op=nft_register_chain pid=2179 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.723000 audit[2179]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffc0ea29f10 a2=0 a3=7ffc0ea29efc items=0 ppid=2066 pid=2179 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.723000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 3 00:20:19.726000 audit[2180]: NETFILTER_CFG table=filter:68 family=10 entries=1 op=nft_register_chain pid=2180 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.726000 audit[2180]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe7047c1b0 a2=0 a3=7ffe7047c19c items=0 ppid=2066 pid=2180 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.726000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 3 00:20:19.732000 audit[2182]: NETFILTER_CFG table=filter:69 family=10 entries=1 op=nft_register_rule pid=2182 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.732000 audit[2182]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffda0011cd0 a2=0 a3=7ffda0011cbc items=0 ppid=2066 pid=2182 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.732000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 3 00:20:19.734000 audit[2183]: NETFILTER_CFG table=filter:70 family=10 entries=1 op=nft_register_chain pid=2183 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.734000 audit[2183]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd26e13f00 a2=0 a3=7ffd26e13eec items=0 ppid=2066 pid=2183 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.734000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 3 00:20:19.741000 audit[2185]: NETFILTER_CFG table=filter:71 family=10 entries=1 op=nft_register_rule pid=2185 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.741000 audit[2185]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff3e12ee70 a2=0 a3=7fff3e12ee5c items=0 ppid=2066 pid=2185 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.741000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 3 00:20:19.750000 audit[2188]: NETFILTER_CFG table=filter:72 family=10 entries=1 op=nft_register_rule pid=2188 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.750000 audit[2188]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff12c07390 a2=0 a3=7fff12c0737c items=0 ppid=2066 pid=2188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.750000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 3 00:20:19.759000 audit[2191]: NETFILTER_CFG table=filter:73 family=10 entries=1 op=nft_register_rule pid=2191 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.759000 audit[2191]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff012f0740 a2=0 a3=7fff012f072c items=0 ppid=2066 pid=2191 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.759000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 3 00:20:19.761000 audit[2192]: NETFILTER_CFG table=nat:74 family=10 entries=1 op=nft_register_chain pid=2192 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.761000 audit[2192]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe3ba4d4c0 a2=0 a3=7ffe3ba4d4ac items=0 ppid=2066 pid=2192 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.761000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 3 00:20:19.767000 audit[2194]: NETFILTER_CFG table=nat:75 family=10 entries=2 op=nft_register_chain pid=2194 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.767000 audit[2194]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffe2381c460 a2=0 a3=7ffe2381c44c items=0 ppid=2066 pid=2194 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.767000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 3 00:20:19.775000 audit[2197]: NETFILTER_CFG table=nat:76 family=10 entries=2 op=nft_register_chain pid=2197 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 3 00:20:19.775000 audit[2197]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffdfcd1ce50 a2=0 a3=7ffdfcd1ce3c items=0 ppid=2066 pid=2197 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.775000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 3 00:20:19.789000 audit[2201]: NETFILTER_CFG table=filter:77 family=10 entries=3 op=nft_register_rule pid=2201 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 3 00:20:19.789000 audit[2201]: SYSCALL arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7ffd963feab0 a2=0 a3=7ffd963fea9c items=0 ppid=2066 pid=2201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.789000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 3 00:20:19.790000 audit[2201]: NETFILTER_CFG table=nat:78 family=10 entries=10 op=nft_register_chain pid=2201 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 3 00:20:19.790000 audit[2201]: SYSCALL arch=c000003e syscall=46 success=yes exit=1968 a0=3 a1=7ffd963feab0 a2=0 a3=7ffd963fea9c items=0 ppid=2066 pid=2201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:20:19.790000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 3 00:20:20.647311 kubelet[1871]: E1003 00:20:20.647259 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:21.648060 kubelet[1871]: E1003 00:20:21.648004 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:22.648319 kubelet[1871]: E1003 00:20:22.648271 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:22.778576 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3232305622.mount: Deactivated successfully. Oct 3 00:20:23.649047 kubelet[1871]: E1003 00:20:23.649001 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:24.461004 env[1464]: time="2023-10-03T00:20:24.460955904Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:24.461578 env[1464]: time="2023-10-03T00:20:24.461537660Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:24.462453 env[1464]: time="2023-10-03T00:20:24.462419054Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:20:24.462795 env[1464]: time="2023-10-03T00:20:24.462758549Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b\"" Oct 3 00:20:24.463755 env[1464]: time="2023-10-03T00:20:24.463709888Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 3 00:20:24.468422 env[1464]: time="2023-10-03T00:20:24.468380452Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\"" Oct 3 00:20:24.468717 env[1464]: time="2023-10-03T00:20:24.468661418Z" level=info msg="StartContainer for \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\"" Oct 3 00:20:24.490519 systemd[1]: Started cri-containerd-605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24.scope. Oct 3 00:20:24.494567 systemd[1]: cri-containerd-605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24.scope: Deactivated successfully. Oct 3 00:20:24.494735 systemd[1]: Stopped cri-containerd-605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24.scope. Oct 3 00:20:24.649626 kubelet[1871]: E1003 00:20:24.649533 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:25.469940 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24-rootfs.mount: Deactivated successfully. Oct 3 00:20:25.650262 kubelet[1871]: E1003 00:20:25.650154 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:25.770120 env[1464]: time="2023-10-03T00:20:25.769894039Z" level=info msg="shim disconnected" id=605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24 Oct 3 00:20:25.770120 env[1464]: time="2023-10-03T00:20:25.770021763Z" level=warning msg="cleaning up after shim disconnected" id=605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24 namespace=k8s.io Oct 3 00:20:25.770120 env[1464]: time="2023-10-03T00:20:25.770050853Z" level=info msg="cleaning up dead shim" Oct 3 00:20:25.797751 env[1464]: time="2023-10-03T00:20:25.797653188Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:20:25Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2225 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:20:25Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:20:25.798415 env[1464]: time="2023-10-03T00:20:25.798184775Z" level=error msg="copy shim log" error="read /proc/self/fd/57: file already closed" Oct 3 00:20:25.798746 env[1464]: time="2023-10-03T00:20:25.798637442Z" level=error msg="Failed to pipe stdout of container \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\"" error="reading from a closed fifo" Oct 3 00:20:25.798746 env[1464]: time="2023-10-03T00:20:25.798678358Z" level=error msg="Failed to pipe stderr of container \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\"" error="reading from a closed fifo" Oct 3 00:20:25.813842 env[1464]: time="2023-10-03T00:20:25.813693194Z" level=error msg="StartContainer for \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:20:25.814222 kubelet[1871]: E1003 00:20:25.814146 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24" Oct 3 00:20:25.814570 kubelet[1871]: E1003 00:20:25.814373 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:20:25.814570 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:20:25.814570 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:20:25.814570 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-dg8ss,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:20:25.815253 kubelet[1871]: E1003 00:20:25.814518 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:20:25.883824 env[1464]: time="2023-10-03T00:20:25.883704117Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 3 00:20:25.895617 kubelet[1871]: I1003 00:20:25.895531 1871 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-7kmrp" podStartSLOduration=-9.223372018959389e+09 pod.CreationTimestamp="2023-10-03 00:20:08 +0000 UTC" firstStartedPulling="2023-10-03 00:20:18.215656089 +0000 UTC m=+22.909030861" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-03 00:20:19.869589231 +0000 UTC m=+24.562964066" watchObservedRunningTime="2023-10-03 00:20:25.895387227 +0000 UTC m=+30.588762092" Oct 3 00:20:25.898782 env[1464]: time="2023-10-03T00:20:25.898677035Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\"" Oct 3 00:20:25.899534 env[1464]: time="2023-10-03T00:20:25.899438741Z" level=info msg="StartContainer for \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\"" Oct 3 00:20:25.946546 systemd[1]: Started cri-containerd-98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927.scope. Oct 3 00:20:25.962081 systemd[1]: cri-containerd-98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927.scope: Deactivated successfully. Oct 3 00:20:25.972144 env[1464]: time="2023-10-03T00:20:25.972036423Z" level=info msg="shim disconnected" id=98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927 Oct 3 00:20:25.972481 env[1464]: time="2023-10-03T00:20:25.972150454Z" level=warning msg="cleaning up after shim disconnected" id=98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927 namespace=k8s.io Oct 3 00:20:25.972481 env[1464]: time="2023-10-03T00:20:25.972178213Z" level=info msg="cleaning up dead shim" Oct 3 00:20:26.000777 env[1464]: time="2023-10-03T00:20:26.000687678Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:20:25Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2261 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:20:25Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:20:26.001297 env[1464]: time="2023-10-03T00:20:26.001185062Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 3 00:20:26.001698 env[1464]: time="2023-10-03T00:20:26.001588847Z" level=error msg="Failed to pipe stdout of container \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\"" error="reading from a closed fifo" Oct 3 00:20:26.001698 env[1464]: time="2023-10-03T00:20:26.001626686Z" level=error msg="Failed to pipe stderr of container \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\"" error="reading from a closed fifo" Oct 3 00:20:26.003159 env[1464]: time="2023-10-03T00:20:26.003073227Z" level=error msg="StartContainer for \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:20:26.003534 kubelet[1871]: E1003 00:20:26.003489 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927" Oct 3 00:20:26.003742 kubelet[1871]: E1003 00:20:26.003711 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:20:26.003742 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:20:26.003742 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:20:26.003742 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-dg8ss,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:20:26.004310 kubelet[1871]: E1003 00:20:26.003811 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:20:26.470483 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927-rootfs.mount: Deactivated successfully. Oct 3 00:20:26.650600 kubelet[1871]: E1003 00:20:26.650462 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:26.885726 kubelet[1871]: I1003 00:20:26.885526 1871 scope.go:115] "RemoveContainer" containerID="605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24" Oct 3 00:20:26.886250 kubelet[1871]: I1003 00:20:26.886205 1871 scope.go:115] "RemoveContainer" containerID="605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24" Oct 3 00:20:26.888492 env[1464]: time="2023-10-03T00:20:26.888406937Z" level=info msg="RemoveContainer for \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\"" Oct 3 00:20:26.889207 env[1464]: time="2023-10-03T00:20:26.889137064Z" level=info msg="RemoveContainer for \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\"" Oct 3 00:20:26.889451 env[1464]: time="2023-10-03T00:20:26.889341570Z" level=error msg="RemoveContainer for \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\" failed" error="failed to set removing state for container \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\": container is already in removing state" Oct 3 00:20:26.889798 kubelet[1871]: E1003 00:20:26.889712 1871 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\": container is already in removing state" containerID="605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24" Oct 3 00:20:26.890006 kubelet[1871]: E1003 00:20:26.889820 1871 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24": container is already in removing state; Skipping pod "cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)" Oct 3 00:20:26.890568 kubelet[1871]: E1003 00:20:26.890492 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:20:26.891429 env[1464]: time="2023-10-03T00:20:26.891331300Z" level=info msg="RemoveContainer for \"605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24\" returns successfully" Oct 3 00:20:27.651210 kubelet[1871]: E1003 00:20:27.651135 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:27.892486 kubelet[1871]: E1003 00:20:27.892382 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:20:28.652348 kubelet[1871]: E1003 00:20:28.652225 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:28.877166 kubelet[1871]: W1003 00:20:28.877072 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-poddb1cf2a9_1d42_4ccd_988e_755624f1d88b.slice/cri-containerd-605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24.scope WatchSource:0}: container "605fcad60b73240b3be557050358beefe7760652b11d9b41cf9473a259954d24" in namespace "k8s.io": not found Oct 3 00:20:29.652940 kubelet[1871]: E1003 00:20:29.652828 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:30.654226 kubelet[1871]: E1003 00:20:30.654096 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:31.352030 update_engine[1456]: I1003 00:20:31.351917 1456 update_attempter.cc:505] Updating boot flags... Oct 3 00:20:31.655342 kubelet[1871]: E1003 00:20:31.655112 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:31.987701 kubelet[1871]: W1003 00:20:31.987635 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-poddb1cf2a9_1d42_4ccd_988e_755624f1d88b.slice/cri-containerd-98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927.scope WatchSource:0}: task 98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927 not found: not found Oct 3 00:20:32.655393 kubelet[1871]: E1003 00:20:32.655316 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:33.656298 kubelet[1871]: E1003 00:20:33.656187 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:34.656890 kubelet[1871]: E1003 00:20:34.656775 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:35.630833 kubelet[1871]: E1003 00:20:35.630758 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:35.657443 kubelet[1871]: E1003 00:20:35.657360 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:36.658173 kubelet[1871]: E1003 00:20:36.658060 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:37.659386 kubelet[1871]: E1003 00:20:37.659240 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:38.660521 kubelet[1871]: E1003 00:20:38.660407 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:39.660822 kubelet[1871]: E1003 00:20:39.660711 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:40.661849 kubelet[1871]: E1003 00:20:40.661731 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:41.663020 kubelet[1871]: E1003 00:20:41.662904 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:42.663256 kubelet[1871]: E1003 00:20:42.663151 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:42.820425 env[1464]: time="2023-10-03T00:20:42.820325274Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 3 00:20:42.830152 env[1464]: time="2023-10-03T00:20:42.830107437Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\"" Oct 3 00:20:42.830416 env[1464]: time="2023-10-03T00:20:42.830386485Z" level=info msg="StartContainer for \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\"" Oct 3 00:20:42.852101 systemd[1]: Started cri-containerd-00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db.scope. Oct 3 00:20:42.857283 systemd[1]: cri-containerd-00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db.scope: Deactivated successfully. Oct 3 00:20:42.857508 systemd[1]: Stopped cri-containerd-00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db.scope. Oct 3 00:20:42.861338 env[1464]: time="2023-10-03T00:20:42.861258294Z" level=info msg="shim disconnected" id=00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db Oct 3 00:20:42.861338 env[1464]: time="2023-10-03T00:20:42.861295091Z" level=warning msg="cleaning up after shim disconnected" id=00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db namespace=k8s.io Oct 3 00:20:42.861338 env[1464]: time="2023-10-03T00:20:42.861302825Z" level=info msg="cleaning up dead shim" Oct 3 00:20:42.878284 env[1464]: time="2023-10-03T00:20:42.878219403Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:20:42Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2314 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:20:42Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:20:42.878528 env[1464]: time="2023-10-03T00:20:42.878447664Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 3 00:20:42.878718 env[1464]: time="2023-10-03T00:20:42.878651968Z" level=error msg="Failed to pipe stdout of container \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\"" error="reading from a closed fifo" Oct 3 00:20:42.878718 env[1464]: time="2023-10-03T00:20:42.878642184Z" level=error msg="Failed to pipe stderr of container \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\"" error="reading from a closed fifo" Oct 3 00:20:42.879424 env[1464]: time="2023-10-03T00:20:42.879360238Z" level=error msg="StartContainer for \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:20:42.879581 kubelet[1871]: E1003 00:20:42.879555 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db" Oct 3 00:20:42.879685 kubelet[1871]: E1003 00:20:42.879669 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:20:42.879685 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:20:42.879685 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:20:42.879685 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-dg8ss,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:20:42.879892 kubelet[1871]: E1003 00:20:42.879711 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:20:42.929807 kubelet[1871]: I1003 00:20:42.929641 1871 scope.go:115] "RemoveContainer" containerID="98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927" Oct 3 00:20:42.930345 kubelet[1871]: I1003 00:20:42.930303 1871 scope.go:115] "RemoveContainer" containerID="98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927" Oct 3 00:20:42.932570 env[1464]: time="2023-10-03T00:20:42.932493719Z" level=info msg="RemoveContainer for \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\"" Oct 3 00:20:42.933743 env[1464]: time="2023-10-03T00:20:42.933616067Z" level=info msg="RemoveContainer for \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\"" Oct 3 00:20:42.933952 env[1464]: time="2023-10-03T00:20:42.933869087Z" level=error msg="RemoveContainer for \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\" failed" error="failed to set removing state for container \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\": container is already in removing state" Oct 3 00:20:42.934373 kubelet[1871]: E1003 00:20:42.934287 1871 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\": container is already in removing state" containerID="98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927" Oct 3 00:20:42.934373 kubelet[1871]: E1003 00:20:42.934369 1871 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927": container is already in removing state; Skipping pod "cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)" Oct 3 00:20:42.935193 kubelet[1871]: E1003 00:20:42.935114 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:20:42.936535 env[1464]: time="2023-10-03T00:20:42.936431147Z" level=info msg="RemoveContainer for \"98cfc3e1dba3feadbe57d867eb117abbbd9c4f538be164ef9f92f040bff38927\" returns successfully" Oct 3 00:20:43.663488 kubelet[1871]: E1003 00:20:43.663377 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:43.831882 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db-rootfs.mount: Deactivated successfully. Oct 3 00:20:44.664294 kubelet[1871]: E1003 00:20:44.664149 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:45.665019 kubelet[1871]: E1003 00:20:45.664903 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:45.969116 kubelet[1871]: W1003 00:20:45.969004 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-poddb1cf2a9_1d42_4ccd_988e_755624f1d88b.slice/cri-containerd-00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db.scope WatchSource:0}: task 00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db not found: not found Oct 3 00:20:46.665584 kubelet[1871]: E1003 00:20:46.665483 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:47.665929 kubelet[1871]: E1003 00:20:47.665850 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:48.666910 kubelet[1871]: E1003 00:20:48.666799 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:49.667328 kubelet[1871]: E1003 00:20:49.667207 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:50.668553 kubelet[1871]: E1003 00:20:50.668431 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:51.669304 kubelet[1871]: E1003 00:20:51.669195 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:52.670429 kubelet[1871]: E1003 00:20:52.670316 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:53.671493 kubelet[1871]: E1003 00:20:53.671419 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:54.672020 kubelet[1871]: E1003 00:20:54.671935 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:55.631207 kubelet[1871]: E1003 00:20:55.631134 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:55.672179 kubelet[1871]: E1003 00:20:55.672113 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:56.673224 kubelet[1871]: E1003 00:20:56.673152 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:57.673420 kubelet[1871]: E1003 00:20:57.673308 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:57.812543 kubelet[1871]: E1003 00:20:57.812443 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:20:58.673785 kubelet[1871]: E1003 00:20:58.673669 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:20:59.674378 kubelet[1871]: E1003 00:20:59.674235 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:00.674611 kubelet[1871]: E1003 00:21:00.674516 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:01.675038 kubelet[1871]: E1003 00:21:01.674951 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:02.675600 kubelet[1871]: E1003 00:21:02.675517 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:03.676604 kubelet[1871]: E1003 00:21:03.676530 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:04.676894 kubelet[1871]: E1003 00:21:04.676822 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:05.678109 kubelet[1871]: E1003 00:21:05.678028 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:06.679110 kubelet[1871]: E1003 00:21:06.679005 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:07.680052 kubelet[1871]: E1003 00:21:07.679947 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:08.680882 kubelet[1871]: E1003 00:21:08.680767 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:09.682013 kubelet[1871]: E1003 00:21:09.681878 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:10.682588 kubelet[1871]: E1003 00:21:10.682477 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:11.683118 kubelet[1871]: E1003 00:21:11.682924 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:11.816822 env[1464]: time="2023-10-03T00:21:11.816690131Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 3 00:21:11.826260 env[1464]: time="2023-10-03T00:21:11.826222185Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\"" Oct 3 00:21:11.826528 env[1464]: time="2023-10-03T00:21:11.826489028Z" level=info msg="StartContainer for \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\"" Oct 3 00:21:11.848868 systemd[1]: Started cri-containerd-7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b.scope. Oct 3 00:21:11.853970 systemd[1]: cri-containerd-7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b.scope: Deactivated successfully. Oct 3 00:21:11.854164 systemd[1]: Stopped cri-containerd-7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b.scope. Oct 3 00:21:11.857883 env[1464]: time="2023-10-03T00:21:11.857819652Z" level=info msg="shim disconnected" id=7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b Oct 3 00:21:11.857883 env[1464]: time="2023-10-03T00:21:11.857859242Z" level=warning msg="cleaning up after shim disconnected" id=7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b namespace=k8s.io Oct 3 00:21:11.857883 env[1464]: time="2023-10-03T00:21:11.857868629Z" level=info msg="cleaning up dead shim" Oct 3 00:21:11.875427 env[1464]: time="2023-10-03T00:21:11.875354831Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:21:11Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2355 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:21:11Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:21:11.875671 env[1464]: time="2023-10-03T00:21:11.875589454Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 3 00:21:11.875858 env[1464]: time="2023-10-03T00:21:11.875797299Z" level=error msg="Failed to pipe stdout of container \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\"" error="reading from a closed fifo" Oct 3 00:21:11.875858 env[1464]: time="2023-10-03T00:21:11.875809190Z" level=error msg="Failed to pipe stderr of container \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\"" error="reading from a closed fifo" Oct 3 00:21:11.876547 env[1464]: time="2023-10-03T00:21:11.876482523Z" level=error msg="StartContainer for \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:21:11.876710 kubelet[1871]: E1003 00:21:11.876661 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b" Oct 3 00:21:11.876812 kubelet[1871]: E1003 00:21:11.876764 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:21:11.876812 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:21:11.876812 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:21:11.876812 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-dg8ss,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:21:11.877123 kubelet[1871]: E1003 00:21:11.876809 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:21:12.003937 kubelet[1871]: I1003 00:21:12.003847 1871 scope.go:115] "RemoveContainer" containerID="00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db" Oct 3 00:21:12.004657 kubelet[1871]: I1003 00:21:12.004579 1871 scope.go:115] "RemoveContainer" containerID="00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db" Oct 3 00:21:12.006558 env[1464]: time="2023-10-03T00:21:12.006436341Z" level=info msg="RemoveContainer for \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\"" Oct 3 00:21:12.007413 env[1464]: time="2023-10-03T00:21:12.007281824Z" level=info msg="RemoveContainer for \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\"" Oct 3 00:21:12.007623 env[1464]: time="2023-10-03T00:21:12.007533609Z" level=error msg="RemoveContainer for \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\" failed" error="failed to set removing state for container \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\": container is already in removing state" Oct 3 00:21:12.007882 kubelet[1871]: E1003 00:21:12.007844 1871 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\": container is already in removing state" containerID="00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db" Oct 3 00:21:12.008091 kubelet[1871]: E1003 00:21:12.007910 1871 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db": container is already in removing state; Skipping pod "cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)" Oct 3 00:21:12.008621 kubelet[1871]: E1003 00:21:12.008582 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:21:12.009799 env[1464]: time="2023-10-03T00:21:12.009656445Z" level=info msg="RemoveContainer for \"00b668e1224965a236a513291afe16c2c177fe72397266183459fe59818470db\" returns successfully" Oct 3 00:21:12.683217 kubelet[1871]: E1003 00:21:12.683101 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:12.828243 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b-rootfs.mount: Deactivated successfully. Oct 3 00:21:13.684325 kubelet[1871]: E1003 00:21:13.684216 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:14.684588 kubelet[1871]: E1003 00:21:14.684481 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:14.965860 kubelet[1871]: W1003 00:21:14.965746 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-poddb1cf2a9_1d42_4ccd_988e_755624f1d88b.slice/cri-containerd-7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b.scope WatchSource:0}: task 7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b not found: not found Oct 3 00:21:15.630666 kubelet[1871]: E1003 00:21:15.630588 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:15.685563 kubelet[1871]: E1003 00:21:15.685496 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:16.686801 kubelet[1871]: E1003 00:21:16.686727 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:17.688045 kubelet[1871]: E1003 00:21:17.687960 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:18.689061 kubelet[1871]: E1003 00:21:18.688939 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:19.689690 kubelet[1871]: E1003 00:21:19.689609 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:20.689782 kubelet[1871]: E1003 00:21:20.689720 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:21.690075 kubelet[1871]: E1003 00:21:21.690000 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:22.690476 kubelet[1871]: E1003 00:21:22.690407 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:23.691197 kubelet[1871]: E1003 00:21:23.691128 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:23.812310 kubelet[1871]: E1003 00:21:23.812249 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:21:24.691647 kubelet[1871]: E1003 00:21:24.691543 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:25.692459 kubelet[1871]: E1003 00:21:25.692399 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:26.692709 kubelet[1871]: E1003 00:21:26.692602 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:27.693661 kubelet[1871]: E1003 00:21:27.693549 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:28.694572 kubelet[1871]: E1003 00:21:28.694461 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:29.695311 kubelet[1871]: E1003 00:21:29.695212 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:30.696294 kubelet[1871]: E1003 00:21:30.696236 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:31.697574 kubelet[1871]: E1003 00:21:31.697462 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:32.698085 kubelet[1871]: E1003 00:21:32.697953 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:33.699028 kubelet[1871]: E1003 00:21:33.698914 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:34.699411 kubelet[1871]: E1003 00:21:34.699253 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:35.631371 kubelet[1871]: E1003 00:21:35.631253 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:35.700548 kubelet[1871]: E1003 00:21:35.700475 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:36.700830 kubelet[1871]: E1003 00:21:36.700719 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:36.812928 kubelet[1871]: E1003 00:21:36.812818 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:21:37.701638 kubelet[1871]: E1003 00:21:37.701532 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:38.702912 kubelet[1871]: E1003 00:21:38.702806 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:39.703914 kubelet[1871]: E1003 00:21:39.703802 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:40.704711 kubelet[1871]: E1003 00:21:40.704604 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:41.705530 kubelet[1871]: E1003 00:21:41.705426 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:42.705727 kubelet[1871]: E1003 00:21:42.705620 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:43.706942 kubelet[1871]: E1003 00:21:43.706839 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:44.707414 kubelet[1871]: E1003 00:21:44.707304 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:45.708284 kubelet[1871]: E1003 00:21:45.708184 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:46.709149 kubelet[1871]: E1003 00:21:46.709037 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:47.709779 kubelet[1871]: E1003 00:21:47.709643 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:48.710186 kubelet[1871]: E1003 00:21:48.710073 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:49.711034 kubelet[1871]: E1003 00:21:49.710908 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:49.812695 kubelet[1871]: E1003 00:21:49.812598 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:21:50.711887 kubelet[1871]: E1003 00:21:50.711765 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:51.712432 kubelet[1871]: E1003 00:21:51.712311 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:52.712828 kubelet[1871]: E1003 00:21:52.712715 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:53.713610 kubelet[1871]: E1003 00:21:53.713501 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:54.714027 kubelet[1871]: E1003 00:21:54.713909 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:55.631252 kubelet[1871]: E1003 00:21:55.631174 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:55.669279 kubelet[1871]: E1003 00:21:55.669152 1871 kubelet_node_status.go:452] "Node not becoming ready in time after startup" Oct 3 00:21:55.700694 kubelet[1871]: E1003 00:21:55.700592 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:21:55.715244 kubelet[1871]: E1003 00:21:55.715138 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:56.715811 kubelet[1871]: E1003 00:21:56.715733 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:57.716702 kubelet[1871]: E1003 00:21:57.716628 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:58.717688 kubelet[1871]: E1003 00:21:58.717568 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:21:59.718389 kubelet[1871]: E1003 00:21:59.718269 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:00.702704 kubelet[1871]: E1003 00:22:00.702610 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:00.719457 kubelet[1871]: E1003 00:22:00.719337 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:01.719652 kubelet[1871]: E1003 00:22:01.719544 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:02.720762 kubelet[1871]: E1003 00:22:02.720653 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:02.816857 env[1464]: time="2023-10-03T00:22:02.816709999Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:4,}" Oct 3 00:22:02.829492 env[1464]: time="2023-10-03T00:22:02.829377927Z" level=info msg="CreateContainer within sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" for &ContainerMetadata{Name:mount-cgroup,Attempt:4,} returns container id \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\"" Oct 3 00:22:02.830266 env[1464]: time="2023-10-03T00:22:02.830136114Z" level=info msg="StartContainer for \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\"" Oct 3 00:22:02.851203 systemd[1]: Started cri-containerd-d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2.scope. Oct 3 00:22:02.857292 systemd[1]: cri-containerd-d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2.scope: Deactivated successfully. Oct 3 00:22:02.857487 systemd[1]: Stopped cri-containerd-d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2.scope. Oct 3 00:22:02.859815 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2-rootfs.mount: Deactivated successfully. Oct 3 00:22:02.861990 env[1464]: time="2023-10-03T00:22:02.861944065Z" level=info msg="shim disconnected" id=d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2 Oct 3 00:22:02.862094 env[1464]: time="2023-10-03T00:22:02.861993071Z" level=warning msg="cleaning up after shim disconnected" id=d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2 namespace=k8s.io Oct 3 00:22:02.862094 env[1464]: time="2023-10-03T00:22:02.862005242Z" level=info msg="cleaning up dead shim" Oct 3 00:22:02.880417 env[1464]: time="2023-10-03T00:22:02.880340304Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:22:02Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2396 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:22:02Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:22:02.880710 env[1464]: time="2023-10-03T00:22:02.880623751Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 3 00:22:02.880915 env[1464]: time="2023-10-03T00:22:02.880864532Z" level=error msg="Failed to pipe stdout of container \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\"" error="reading from a closed fifo" Oct 3 00:22:02.880915 env[1464]: time="2023-10-03T00:22:02.880876751Z" level=error msg="Failed to pipe stderr of container \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\"" error="reading from a closed fifo" Oct 3 00:22:02.881725 env[1464]: time="2023-10-03T00:22:02.881645708Z" level=error msg="StartContainer for \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:22:02.881887 kubelet[1871]: E1003 00:22:02.881865 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2" Oct 3 00:22:02.882030 kubelet[1871]: E1003 00:22:02.882007 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:22:02.882030 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:22:02.882030 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:22:02.882030 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-dg8ss,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:22:02.882339 kubelet[1871]: E1003 00:22:02.882059 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:22:03.127976 kubelet[1871]: I1003 00:22:03.127763 1871 scope.go:115] "RemoveContainer" containerID="7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b" Oct 3 00:22:03.128588 kubelet[1871]: I1003 00:22:03.128505 1871 scope.go:115] "RemoveContainer" containerID="7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b" Oct 3 00:22:03.130377 env[1464]: time="2023-10-03T00:22:03.130304719Z" level=info msg="RemoveContainer for \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\"" Oct 3 00:22:03.131002 env[1464]: time="2023-10-03T00:22:03.130908109Z" level=info msg="RemoveContainer for \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\"" Oct 3 00:22:03.131370 env[1464]: time="2023-10-03T00:22:03.131261037Z" level=error msg="RemoveContainer for \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\" failed" error="failed to set removing state for container \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\": container is already in removing state" Oct 3 00:22:03.131674 kubelet[1871]: E1003 00:22:03.131627 1871 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\": container is already in removing state" containerID="7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b" Oct 3 00:22:03.131835 kubelet[1871]: E1003 00:22:03.131707 1871 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b": container is already in removing state; Skipping pod "cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)" Oct 3 00:22:03.132456 kubelet[1871]: E1003 00:22:03.132417 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:22:03.133455 env[1464]: time="2023-10-03T00:22:03.133387724Z" level=info msg="RemoveContainer for \"7d74ba93b9a5c53debc476262e13526aa86d0beb98323bcd3055d1a6f815959b\" returns successfully" Oct 3 00:22:03.721800 kubelet[1871]: E1003 00:22:03.721735 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:04.722350 kubelet[1871]: E1003 00:22:04.722233 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:05.704081 kubelet[1871]: E1003 00:22:05.703967 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:05.722736 kubelet[1871]: E1003 00:22:05.722617 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:05.968785 kubelet[1871]: W1003 00:22:05.968676 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-poddb1cf2a9_1d42_4ccd_988e_755624f1d88b.slice/cri-containerd-d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2.scope WatchSource:0}: task d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2 not found: not found Oct 3 00:22:06.723507 kubelet[1871]: E1003 00:22:06.723427 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:07.723953 kubelet[1871]: E1003 00:22:07.723875 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:08.725122 kubelet[1871]: E1003 00:22:08.725016 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:09.725771 kubelet[1871]: E1003 00:22:09.725650 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:10.705433 kubelet[1871]: E1003 00:22:10.705329 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:10.726400 kubelet[1871]: E1003 00:22:10.726291 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:11.726733 kubelet[1871]: E1003 00:22:11.726618 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:12.727094 kubelet[1871]: E1003 00:22:12.726964 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:13.727920 kubelet[1871]: E1003 00:22:13.727841 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:14.728961 kubelet[1871]: E1003 00:22:14.728883 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:14.812961 kubelet[1871]: E1003 00:22:14.812847 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:22:15.631112 kubelet[1871]: E1003 00:22:15.631009 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:15.706726 kubelet[1871]: E1003 00:22:15.706623 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:15.730169 kubelet[1871]: E1003 00:22:15.730063 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:16.731020 kubelet[1871]: E1003 00:22:16.730896 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:17.731584 kubelet[1871]: E1003 00:22:17.731474 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:18.732357 kubelet[1871]: E1003 00:22:18.732283 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:19.733271 kubelet[1871]: E1003 00:22:19.733194 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:20.707757 kubelet[1871]: E1003 00:22:20.707660 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:20.733453 kubelet[1871]: E1003 00:22:20.733343 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:21.734535 kubelet[1871]: E1003 00:22:21.734415 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:22.735656 kubelet[1871]: E1003 00:22:22.735538 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:23.736218 kubelet[1871]: E1003 00:22:23.736101 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:24.736328 kubelet[1871]: E1003 00:22:24.736247 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:25.709417 kubelet[1871]: E1003 00:22:25.709320 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:25.736534 kubelet[1871]: E1003 00:22:25.736421 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:26.737425 kubelet[1871]: E1003 00:22:26.737297 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:27.738285 kubelet[1871]: E1003 00:22:27.738167 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:28.738848 kubelet[1871]: E1003 00:22:28.738737 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:29.739608 kubelet[1871]: E1003 00:22:29.739487 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:29.812673 kubelet[1871]: E1003 00:22:29.812571 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:22:30.711164 kubelet[1871]: E1003 00:22:30.711070 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:30.740366 kubelet[1871]: E1003 00:22:30.740249 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:31.741306 kubelet[1871]: E1003 00:22:31.741228 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:32.742566 kubelet[1871]: E1003 00:22:32.742450 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:33.742723 kubelet[1871]: E1003 00:22:33.742646 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:34.743789 kubelet[1871]: E1003 00:22:34.743673 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:35.630866 kubelet[1871]: E1003 00:22:35.630793 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:35.712926 kubelet[1871]: E1003 00:22:35.712839 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:35.744808 kubelet[1871]: E1003 00:22:35.744701 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:36.746019 kubelet[1871]: E1003 00:22:36.745907 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:37.746140 kubelet[1871]: E1003 00:22:37.746068 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:38.747014 kubelet[1871]: E1003 00:22:38.746892 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:39.747948 kubelet[1871]: E1003 00:22:39.747835 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:40.714382 kubelet[1871]: E1003 00:22:40.714278 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:40.748306 kubelet[1871]: E1003 00:22:40.748199 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:41.749605 kubelet[1871]: E1003 00:22:41.749409 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:42.750460 kubelet[1871]: E1003 00:22:42.750343 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:42.814529 kubelet[1871]: E1003 00:22:42.814271 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:22:43.750628 kubelet[1871]: E1003 00:22:43.750520 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:44.750904 kubelet[1871]: E1003 00:22:44.750784 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:45.716238 kubelet[1871]: E1003 00:22:45.716135 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:45.751336 kubelet[1871]: E1003 00:22:45.751222 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:46.752083 kubelet[1871]: E1003 00:22:46.751961 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:47.753366 kubelet[1871]: E1003 00:22:47.753252 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:48.753857 kubelet[1871]: E1003 00:22:48.753739 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:49.754735 kubelet[1871]: E1003 00:22:49.754610 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:50.718077 kubelet[1871]: E1003 00:22:50.717966 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:50.755941 kubelet[1871]: E1003 00:22:50.755832 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:51.756472 kubelet[1871]: E1003 00:22:51.756352 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:52.757377 kubelet[1871]: E1003 00:22:52.757268 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:53.757701 kubelet[1871]: E1003 00:22:53.757593 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:54.758793 kubelet[1871]: E1003 00:22:54.758676 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:55.631384 kubelet[1871]: E1003 00:22:55.631263 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:55.719859 kubelet[1871]: E1003 00:22:55.719759 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:22:55.759999 kubelet[1871]: E1003 00:22:55.759855 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:56.760741 kubelet[1871]: E1003 00:22:56.760622 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:57.761956 kubelet[1871]: E1003 00:22:57.761837 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:57.813000 kubelet[1871]: E1003 00:22:57.812887 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:22:58.762516 kubelet[1871]: E1003 00:22:58.762407 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:22:59.763699 kubelet[1871]: E1003 00:22:59.763590 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:00.721875 kubelet[1871]: E1003 00:23:00.721766 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:00.765000 kubelet[1871]: E1003 00:23:00.764863 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:01.766365 kubelet[1871]: E1003 00:23:01.766255 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:02.767573 kubelet[1871]: E1003 00:23:02.767466 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:03.768371 kubelet[1871]: E1003 00:23:03.768254 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:04.768945 kubelet[1871]: E1003 00:23:04.768832 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:05.723761 kubelet[1871]: E1003 00:23:05.723662 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:05.769961 kubelet[1871]: E1003 00:23:05.769847 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:06.771057 kubelet[1871]: E1003 00:23:06.770903 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:07.771369 kubelet[1871]: E1003 00:23:07.771295 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:08.771680 kubelet[1871]: E1003 00:23:08.771571 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:09.771961 kubelet[1871]: E1003 00:23:09.771841 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:10.725303 kubelet[1871]: E1003 00:23:10.725193 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:10.772467 kubelet[1871]: E1003 00:23:10.772359 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:11.773573 kubelet[1871]: E1003 00:23:11.773455 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:12.773849 kubelet[1871]: E1003 00:23:12.773748 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:12.812965 kubelet[1871]: E1003 00:23:12.812867 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-98n5g_kube-system(db1cf2a9-1d42-4ccd-988e-755624f1d88b)\"" pod="kube-system/cilium-98n5g" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b Oct 3 00:23:13.774216 kubelet[1871]: E1003 00:23:13.774096 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:14.775276 kubelet[1871]: E1003 00:23:14.775164 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:15.631435 kubelet[1871]: E1003 00:23:15.631329 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:15.727236 kubelet[1871]: E1003 00:23:15.727132 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:15.775520 kubelet[1871]: E1003 00:23:15.775397 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:15.849986 env[1464]: time="2023-10-03T00:23:15.849946427Z" level=info msg="StopPodSandbox for \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\"" Oct 3 00:23:15.850295 env[1464]: time="2023-10-03T00:23:15.850000380Z" level=info msg="Container to stop \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 3 00:23:15.851168 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071-shm.mount: Deactivated successfully. Oct 3 00:23:15.865677 systemd[1]: cri-containerd-2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071.scope: Deactivated successfully. Oct 3 00:23:15.864000 audit: BPF prog-id=69 op=UNLOAD Oct 3 00:23:15.893130 kernel: kauditd_printk_skb: 291 callbacks suppressed Oct 3 00:23:15.893205 kernel: audit: type=1334 audit(1696292595.864:663): prog-id=69 op=UNLOAD Oct 3 00:23:15.926000 audit: BPF prog-id=74 op=UNLOAD Oct 3 00:23:15.932252 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071-rootfs.mount: Deactivated successfully. Oct 3 00:23:15.955016 kernel: audit: type=1334 audit(1696292595.926:664): prog-id=74 op=UNLOAD Oct 3 00:23:15.967028 env[1464]: time="2023-10-03T00:23:15.966961455Z" level=info msg="shim disconnected" id=2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071 Oct 3 00:23:15.967216 env[1464]: time="2023-10-03T00:23:15.967028158Z" level=warning msg="cleaning up after shim disconnected" id=2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071 namespace=k8s.io Oct 3 00:23:15.967216 env[1464]: time="2023-10-03T00:23:15.967047741Z" level=info msg="cleaning up dead shim" Oct 3 00:23:15.985318 env[1464]: time="2023-10-03T00:23:15.985247522Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:23:15Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2432 runtime=io.containerd.runc.v2\n" Oct 3 00:23:15.985622 env[1464]: time="2023-10-03T00:23:15.985563607Z" level=info msg="TearDown network for sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" successfully" Oct 3 00:23:15.985622 env[1464]: time="2023-10-03T00:23:15.985591541Z" level=info msg="StopPodSandbox for \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" returns successfully" Oct 3 00:23:16.059546 kubelet[1871]: I1003 00:23:16.059490 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-cgroup\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059546 kubelet[1871]: I1003 00:23:16.059543 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.059703 kubelet[1871]: I1003 00:23:16.059561 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.059703 kubelet[1871]: I1003 00:23:16.059545 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-run\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059703 kubelet[1871]: I1003 00:23:16.059596 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.059703 kubelet[1871]: I1003 00:23:16.059597 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-etc-cni-netd\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059703 kubelet[1871]: I1003 00:23:16.059640 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/db1cf2a9-1d42-4ccd-988e-755624f1d88b-clustermesh-secrets\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059703 kubelet[1871]: I1003 00:23:16.059656 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hubble-tls\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059890 kubelet[1871]: I1003 00:23:16.059672 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hostproc\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059890 kubelet[1871]: I1003 00:23:16.059684 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-lib-modules\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059890 kubelet[1871]: I1003 00:23:16.059695 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-xtables-lock\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059890 kubelet[1871]: I1003 00:23:16.059707 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-net\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059890 kubelet[1871]: I1003 00:23:16.059725 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-kernel\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.059890 kubelet[1871]: I1003 00:23:16.059737 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.060137 kubelet[1871]: I1003 00:23:16.059751 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-config-path\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.060137 kubelet[1871]: I1003 00:23:16.059761 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hostproc" (OuterVolumeSpecName: "hostproc") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.060137 kubelet[1871]: I1003 00:23:16.059775 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-bpf-maps\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.060137 kubelet[1871]: I1003 00:23:16.059780 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.060137 kubelet[1871]: I1003 00:23:16.059802 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-dg8ss\" (UniqueName: \"kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-kube-api-access-dg8ss\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.060296 kubelet[1871]: I1003 00:23:16.059826 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cni-path\") pod \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\" (UID: \"db1cf2a9-1d42-4ccd-988e-755624f1d88b\") " Oct 3 00:23:16.060296 kubelet[1871]: I1003 00:23:16.059797 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.060296 kubelet[1871]: I1003 00:23:16.059853 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cni-path" (OuterVolumeSpecName: "cni-path") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.060296 kubelet[1871]: I1003 00:23:16.059843 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.060296 kubelet[1871]: I1003 00:23:16.059846 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:23:16.060428 kubelet[1871]: I1003 00:23:16.059863 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-cgroup\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.060428 kubelet[1871]: I1003 00:23:16.059894 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-run\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.060428 kubelet[1871]: W1003 00:23:16.059887 1871 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/db1cf2a9-1d42-4ccd-988e-755624f1d88b/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 3 00:23:16.060428 kubelet[1871]: I1003 00:23:16.059904 1871 reconciler_common.go:295] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-etc-cni-netd\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.060428 kubelet[1871]: I1003 00:23:16.059911 1871 reconciler_common.go:295] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hostproc\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.060428 kubelet[1871]: I1003 00:23:16.059918 1871 reconciler_common.go:295] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-lib-modules\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.060428 kubelet[1871]: I1003 00:23:16.059925 1871 reconciler_common.go:295] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-xtables-lock\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.060428 kubelet[1871]: I1003 00:23:16.059932 1871 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-net\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.061132 kubelet[1871]: I1003 00:23:16.061086 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 3 00:23:16.061525 kubelet[1871]: I1003 00:23:16.061506 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/db1cf2a9-1d42-4ccd-988e-755624f1d88b-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 3 00:23:16.061585 kubelet[1871]: I1003 00:23:16.061547 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 3 00:23:16.061585 kubelet[1871]: I1003 00:23:16.061571 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-kube-api-access-dg8ss" (OuterVolumeSpecName: "kube-api-access-dg8ss") pod "db1cf2a9-1d42-4ccd-988e-755624f1d88b" (UID: "db1cf2a9-1d42-4ccd-988e-755624f1d88b"). InnerVolumeSpecName "kube-api-access-dg8ss". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 3 00:23:16.062213 systemd[1]: var-lib-kubelet-pods-db1cf2a9\x2d1d42\x2d4ccd\x2d988e\x2d755624f1d88b-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2ddg8ss.mount: Deactivated successfully. Oct 3 00:23:16.062280 systemd[1]: var-lib-kubelet-pods-db1cf2a9\x2d1d42\x2d4ccd\x2d988e\x2d755624f1d88b-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 3 00:23:16.062324 systemd[1]: var-lib-kubelet-pods-db1cf2a9\x2d1d42\x2d4ccd\x2d988e\x2d755624f1d88b-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 3 00:23:16.161168 kubelet[1871]: I1003 00:23:16.161063 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cilium-config-path\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.161168 kubelet[1871]: I1003 00:23:16.161135 1871 reconciler_common.go:295] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-bpf-maps\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.161168 kubelet[1871]: I1003 00:23:16.161180 1871 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-dg8ss\" (UniqueName: \"kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-kube-api-access-dg8ss\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.161706 kubelet[1871]: I1003 00:23:16.161210 1871 reconciler_common.go:295] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-cni-path\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.161706 kubelet[1871]: I1003 00:23:16.161240 1871 reconciler_common.go:295] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/db1cf2a9-1d42-4ccd-988e-755624f1d88b-clustermesh-secrets\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.161706 kubelet[1871]: I1003 00:23:16.161269 1871 reconciler_common.go:295] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/db1cf2a9-1d42-4ccd-988e-755624f1d88b-hubble-tls\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.161706 kubelet[1871]: I1003 00:23:16.161298 1871 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/db1cf2a9-1d42-4ccd-988e-755624f1d88b-host-proc-sys-kernel\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:23:16.302430 kubelet[1871]: I1003 00:23:16.302407 1871 scope.go:115] "RemoveContainer" containerID="d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2" Oct 3 00:23:16.303107 env[1464]: time="2023-10-03T00:23:16.303083399Z" level=info msg="RemoveContainer for \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\"" Oct 3 00:23:16.304412 env[1464]: time="2023-10-03T00:23:16.304392630Z" level=info msg="RemoveContainer for \"d4d5a081daf5ff636350ffde2045c49ce2438def9247ac0390116da357ac2cd2\" returns successfully" Oct 3 00:23:16.305057 systemd[1]: Removed slice kubepods-burstable-poddb1cf2a9_1d42_4ccd_988e_755624f1d88b.slice. Oct 3 00:23:16.776589 kubelet[1871]: E1003 00:23:16.776515 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:17.777585 kubelet[1871]: E1003 00:23:17.777512 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:17.817971 kubelet[1871]: I1003 00:23:17.817876 1871 kubelet_volumes.go:160] "Cleaned up orphaned pod volumes dir" podUID=db1cf2a9-1d42-4ccd-988e-755624f1d88b path="/var/lib/kubelet/pods/db1cf2a9-1d42-4ccd-988e-755624f1d88b/volumes" Oct 3 00:23:18.272855 kubelet[1871]: I1003 00:23:18.272786 1871 topology_manager.go:210] "Topology Admit Handler" Oct 3 00:23:18.273199 kubelet[1871]: E1003 00:23:18.272879 1871 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.273199 kubelet[1871]: E1003 00:23:18.272908 1871 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.273199 kubelet[1871]: E1003 00:23:18.272926 1871 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.273199 kubelet[1871]: I1003 00:23:18.272966 1871 memory_manager.go:346] "RemoveStaleState removing state" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.273199 kubelet[1871]: I1003 00:23:18.273007 1871 memory_manager.go:346] "RemoveStaleState removing state" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.273199 kubelet[1871]: I1003 00:23:18.273027 1871 memory_manager.go:346] "RemoveStaleState removing state" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.273199 kubelet[1871]: I1003 00:23:18.273043 1871 memory_manager.go:346] "RemoveStaleState removing state" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.286024 kubelet[1871]: I1003 00:23:18.285926 1871 topology_manager.go:210] "Topology Admit Handler" Oct 3 00:23:18.286241 kubelet[1871]: E1003 00:23:18.286068 1871 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.286241 kubelet[1871]: E1003 00:23:18.286116 1871 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.286241 kubelet[1871]: I1003 00:23:18.286196 1871 memory_manager.go:346] "RemoveStaleState removing state" podUID="db1cf2a9-1d42-4ccd-988e-755624f1d88b" containerName="mount-cgroup" Oct 3 00:23:18.287748 systemd[1]: Created slice kubepods-besteffort-pod6633bc14_f29c_4977_b7c8_3e703e904477.slice. Oct 3 00:23:18.302062 systemd[1]: Created slice kubepods-burstable-pod2dd9794a_fc74_4648_b9c2_0ff25c1dd755.slice. Oct 3 00:23:18.372879 kubelet[1871]: I1003 00:23:18.372774 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hostproc\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.373200 kubelet[1871]: I1003 00:23:18.372967 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-cgroup\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.373200 kubelet[1871]: I1003 00:23:18.373161 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-run\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.373459 kubelet[1871]: I1003 00:23:18.373256 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cni-path\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.373459 kubelet[1871]: I1003 00:23:18.373371 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-clustermesh-secrets\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.373674 kubelet[1871]: I1003 00:23:18.373530 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-kernel\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.373794 kubelet[1871]: I1003 00:23:18.373707 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-fgqjg\" (UniqueName: \"kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-kube-api-access-fgqjg\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.373927 kubelet[1871]: I1003 00:23:18.373871 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/6633bc14-f29c-4977-b7c8-3e703e904477-cilium-config-path\") pod \"cilium-operator-f59cbd8c6-vcb76\" (UID: \"6633bc14-f29c-4977-b7c8-3e703e904477\") " pod="kube-system/cilium-operator-f59cbd8c6-vcb76" Oct 3 00:23:18.374211 kubelet[1871]: I1003 00:23:18.374126 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-etc-cni-netd\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.374405 kubelet[1871]: I1003 00:23:18.374273 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-config-path\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.374552 kubelet[1871]: I1003 00:23:18.374437 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-net\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.374763 kubelet[1871]: I1003 00:23:18.374552 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hubble-tls\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.374763 kubelet[1871]: I1003 00:23:18.374723 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-v9s6c\" (UniqueName: \"kubernetes.io/projected/6633bc14-f29c-4977-b7c8-3e703e904477-kube-api-access-v9s6c\") pod \"cilium-operator-f59cbd8c6-vcb76\" (UID: \"6633bc14-f29c-4977-b7c8-3e703e904477\") " pod="kube-system/cilium-operator-f59cbd8c6-vcb76" Oct 3 00:23:18.374975 kubelet[1871]: I1003 00:23:18.374861 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-bpf-maps\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.375122 kubelet[1871]: I1003 00:23:18.374967 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-lib-modules\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.375122 kubelet[1871]: I1003 00:23:18.375061 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-xtables-lock\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.375343 kubelet[1871]: I1003 00:23:18.375129 1871 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-ipsec-secrets\") pod \"cilium-kdks7\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " pod="kube-system/cilium-kdks7" Oct 3 00:23:18.593504 env[1464]: time="2023-10-03T00:23:18.593264619Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-f59cbd8c6-vcb76,Uid:6633bc14-f29c-4977-b7c8-3e703e904477,Namespace:kube-system,Attempt:0,}" Oct 3 00:23:18.608441 env[1464]: time="2023-10-03T00:23:18.608350390Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 3 00:23:18.608441 env[1464]: time="2023-10-03T00:23:18.608377010Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 3 00:23:18.608441 env[1464]: time="2023-10-03T00:23:18.608388930Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 3 00:23:18.608605 env[1464]: time="2023-10-03T00:23:18.608547788Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93 pid=2459 runtime=io.containerd.runc.v2 Oct 3 00:23:18.618118 env[1464]: time="2023-10-03T00:23:18.618087427Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-kdks7,Uid:2dd9794a-fc74-4648-b9c2-0ff25c1dd755,Namespace:kube-system,Attempt:0,}" Oct 3 00:23:18.624524 env[1464]: time="2023-10-03T00:23:18.624469252Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 3 00:23:18.624524 env[1464]: time="2023-10-03T00:23:18.624490390Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 3 00:23:18.624524 env[1464]: time="2023-10-03T00:23:18.624515574Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 3 00:23:18.624684 env[1464]: time="2023-10-03T00:23:18.624593008Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176 pid=2481 runtime=io.containerd.runc.v2 Oct 3 00:23:18.626737 systemd[1]: Started cri-containerd-943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93.scope. Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.756045 kernel: audit: type=1400 audit(1696292598.632:665): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.756093 kernel: audit: type=1400 audit(1696292598.632:666): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.756111 kernel: audit: type=1400 audit(1696292598.632:667): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.757483 systemd[1]: Started cri-containerd-090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176.scope. Oct 3 00:23:18.778029 kubelet[1871]: E1003 00:23:18.778010 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:18.816713 kernel: audit: type=1400 audit(1696292598.632:668): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.877619 kernel: audit: type=1400 audit(1696292598.632:669): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.938591 kernel: audit: type=1400 audit(1696292598.632:670): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.999781 kernel: audit: type=1400 audit(1696292598.632:671): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.061320 kernel: audit: type=1400 audit(1696292598.632:672): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.632000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit: BPF prog-id=78 op=LOAD Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=2459 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:18.755000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3934336664613330303365663465386534356166366534306233623530 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=c items=0 ppid=2459 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:18.755000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3934336664613330303365663465386534356166366534306233623530 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.761000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.755000 audit: BPF prog-id=79 op=LOAD Oct 3 00:23:18.937000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit: BPF prog-id=80 op=LOAD Oct 3 00:23:18.755000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000304820 items=0 ppid=2459 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:18.755000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3934336664613330303365663465386534356166366534306233623530 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=2481 pid=2496 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:18.937000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3039306131393634366236373865646162393635373733303833306238 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001976b0 a2=3c a3=c items=0 ppid=2481 pid=2496 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:18.937000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3039306131393634366236373865646162393635373733303833306238 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:18.937000 audit: BPF prog-id=81 op=LOAD Oct 3 00:23:18.937000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000304868 items=0 ppid=2459 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:18.937000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3934336664613330303365663465386534356166366534306233623530 Oct 3 00:23:19.121000 audit: BPF prog-id=81 op=UNLOAD Oct 3 00:23:18.937000 audit[2496]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001979d8 a2=78 a3=c0001dd470 items=0 ppid=2481 pid=2496 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:18.937000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3039306131393634366236373865646162393635373733303833306238 Oct 3 00:23:19.121000 audit: BPF prog-id=79 op=UNLOAD Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { perfmon } for pid=2468 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit: BPF prog-id=83 op=LOAD Oct 3 00:23:19.121000 audit[2496]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000197770 a2=78 a3=c0001dd4b8 items=0 ppid=2481 pid=2496 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:19.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3039306131393634366236373865646162393635373733303833306238 Oct 3 00:23:19.121000 audit: BPF prog-id=83 op=UNLOAD Oct 3 00:23:19.121000 audit: BPF prog-id=82 op=UNLOAD Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { perfmon } for pid=2496 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit[2468]: AVC avc: denied { bpf } for pid=2468 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit: BPF prog-id=84 op=LOAD Oct 3 00:23:19.121000 audit[2468]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c000304c78 items=0 ppid=2459 pid=2468 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:19.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3934336664613330303365663465386534356166366534306233623530 Oct 3 00:23:19.121000 audit[2496]: AVC avc: denied { bpf } for pid=2496 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:19.121000 audit: BPF prog-id=85 op=LOAD Oct 3 00:23:19.121000 audit[2496]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000197c30 a2=78 a3=c0001dd8c8 items=0 ppid=2481 pid=2496 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:19.121000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3039306131393634366236373865646162393635373733303833306238 Oct 3 00:23:19.139851 env[1464]: time="2023-10-03T00:23:19.139765925Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-kdks7,Uid:2dd9794a-fc74-4648-b9c2-0ff25c1dd755,Namespace:kube-system,Attempt:0,} returns sandbox id \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\"" Oct 3 00:23:19.139851 env[1464]: time="2023-10-03T00:23:19.139791696Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-f59cbd8c6-vcb76,Uid:6633bc14-f29c-4977-b7c8-3e703e904477,Namespace:kube-system,Attempt:0,} returns sandbox id \"943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93\"" Oct 3 00:23:19.140541 env[1464]: time="2023-10-03T00:23:19.140527579Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 3 00:23:19.141036 env[1464]: time="2023-10-03T00:23:19.141021137Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 3 00:23:19.146242 env[1464]: time="2023-10-03T00:23:19.146193446Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\"" Oct 3 00:23:19.146420 env[1464]: time="2023-10-03T00:23:19.146375738Z" level=info msg="StartContainer for \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\"" Oct 3 00:23:19.165172 systemd[1]: Started cri-containerd-6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d.scope. Oct 3 00:23:19.170717 systemd[1]: cri-containerd-6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d.scope: Deactivated successfully. Oct 3 00:23:19.170861 systemd[1]: Stopped cri-containerd-6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d.scope. Oct 3 00:23:19.180257 env[1464]: time="2023-10-03T00:23:19.180230473Z" level=info msg="shim disconnected" id=6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d Oct 3 00:23:19.180334 env[1464]: time="2023-10-03T00:23:19.180259720Z" level=warning msg="cleaning up after shim disconnected" id=6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d namespace=k8s.io Oct 3 00:23:19.180334 env[1464]: time="2023-10-03T00:23:19.180266748Z" level=info msg="cleaning up dead shim" Oct 3 00:23:19.196032 env[1464]: time="2023-10-03T00:23:19.196006019Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:23:19Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2559 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:23:19Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:23:19.196195 env[1464]: time="2023-10-03T00:23:19.196161225Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 3 00:23:19.196371 env[1464]: time="2023-10-03T00:23:19.196300637Z" level=error msg="Failed to pipe stdout of container \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\"" error="reading from a closed fifo" Oct 3 00:23:19.196371 env[1464]: time="2023-10-03T00:23:19.196307080Z" level=error msg="Failed to pipe stderr of container \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\"" error="reading from a closed fifo" Oct 3 00:23:19.196950 env[1464]: time="2023-10-03T00:23:19.196898981Z" level=error msg="StartContainer for \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:23:19.197066 kubelet[1871]: E1003 00:23:19.197020 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d" Oct 3 00:23:19.197145 kubelet[1871]: E1003 00:23:19.197098 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:23:19.197145 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:23:19.197145 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:23:19.197145 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fgqjg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:23:19.197392 kubelet[1871]: E1003 00:23:19.197129 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:19.319544 env[1464]: time="2023-10-03T00:23:19.319420535Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 3 00:23:19.334183 env[1464]: time="2023-10-03T00:23:19.334066052Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\"" Oct 3 00:23:19.334888 env[1464]: time="2023-10-03T00:23:19.334808076Z" level=info msg="StartContainer for \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\"" Oct 3 00:23:19.381783 systemd[1]: Started cri-containerd-a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f.scope. Oct 3 00:23:19.403626 systemd[1]: cri-containerd-a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f.scope: Deactivated successfully. Oct 3 00:23:19.414106 env[1464]: time="2023-10-03T00:23:19.413917275Z" level=info msg="shim disconnected" id=a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f Oct 3 00:23:19.414106 env[1464]: time="2023-10-03T00:23:19.414079683Z" level=warning msg="cleaning up after shim disconnected" id=a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f namespace=k8s.io Oct 3 00:23:19.414557 env[1464]: time="2023-10-03T00:23:19.414113599Z" level=info msg="cleaning up dead shim" Oct 3 00:23:19.443064 env[1464]: time="2023-10-03T00:23:19.442916975Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:23:19Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2595 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:23:19Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:23:19.443652 env[1464]: time="2023-10-03T00:23:19.443487506Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 3 00:23:19.444113 env[1464]: time="2023-10-03T00:23:19.443944208Z" level=error msg="Failed to pipe stdout of container \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\"" error="reading from a closed fifo" Oct 3 00:23:19.444333 env[1464]: time="2023-10-03T00:23:19.444046795Z" level=error msg="Failed to pipe stderr of container \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\"" error="reading from a closed fifo" Oct 3 00:23:19.445731 env[1464]: time="2023-10-03T00:23:19.445528443Z" level=error msg="StartContainer for \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:23:19.446156 kubelet[1871]: E1003 00:23:19.446067 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f" Oct 3 00:23:19.446437 kubelet[1871]: E1003 00:23:19.446286 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:23:19.446437 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:23:19.446437 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:23:19.446437 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fgqjg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:23:19.446957 kubelet[1871]: E1003 00:23:19.446380 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:19.779074 kubelet[1871]: E1003 00:23:19.778967 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:20.294077 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4204107250.mount: Deactivated successfully. Oct 3 00:23:20.320574 kubelet[1871]: I1003 00:23:20.320486 1871 scope.go:115] "RemoveContainer" containerID="6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d" Oct 3 00:23:20.321057 kubelet[1871]: I1003 00:23:20.320974 1871 scope.go:115] "RemoveContainer" containerID="6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d" Oct 3 00:23:20.322216 env[1464]: time="2023-10-03T00:23:20.322155683Z" level=info msg="RemoveContainer for \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\"" Oct 3 00:23:20.322768 env[1464]: time="2023-10-03T00:23:20.322723620Z" level=info msg="RemoveContainer for \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\"" Oct 3 00:23:20.322911 env[1464]: time="2023-10-03T00:23:20.322863079Z" level=error msg="RemoveContainer for \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\" failed" error="failed to set removing state for container \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\": container is already in removing state" Oct 3 00:23:20.323136 kubelet[1871]: E1003 00:23:20.323070 1871 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\": container is already in removing state" containerID="6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d" Oct 3 00:23:20.323136 kubelet[1871]: E1003 00:23:20.323118 1871 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d": container is already in removing state; Skipping pod "cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)" Oct 3 00:23:20.323609 kubelet[1871]: E1003 00:23:20.323534 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:20.324526 env[1464]: time="2023-10-03T00:23:20.324446095Z" level=info msg="RemoveContainer for \"6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d\" returns successfully" Oct 3 00:23:20.728045 kubelet[1871]: E1003 00:23:20.728007 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:20.762752 env[1464]: time="2023-10-03T00:23:20.762702743Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:23:20.763319 env[1464]: time="2023-10-03T00:23:20.763274877Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:23:20.763895 env[1464]: time="2023-10-03T00:23:20.763849909Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 3 00:23:20.764469 env[1464]: time="2023-10-03T00:23:20.764427797Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c\"" Oct 3 00:23:20.765375 env[1464]: time="2023-10-03T00:23:20.765336906Z" level=info msg="CreateContainer within sandbox \"943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 3 00:23:20.770299 env[1464]: time="2023-10-03T00:23:20.770283409Z" level=info msg="CreateContainer within sandbox \"943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\"" Oct 3 00:23:20.770555 env[1464]: time="2023-10-03T00:23:20.770525243Z" level=info msg="StartContainer for \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\"" Oct 3 00:23:20.779400 kubelet[1871]: E1003 00:23:20.779360 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:20.793104 systemd[1]: Started cri-containerd-37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914.scope. Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit: BPF prog-id=86 op=LOAD Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000197c48 a2=10 a3=1c items=0 ppid=2459 pid=2617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:20.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3337633166336165306131333734333535313863313661303837373735 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001976b0 a2=3c a3=8 items=0 ppid=2459 pid=2617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:20.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3337633166336165306131333734333535313863313661303837373735 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit: BPF prog-id=87 op=LOAD Oct 3 00:23:20.798000 audit[2617]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001979d8 a2=78 a3=c00031aeb0 items=0 ppid=2459 pid=2617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:20.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3337633166336165306131333734333535313863313661303837373735 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit: BPF prog-id=88 op=LOAD Oct 3 00:23:20.798000 audit[2617]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000197770 a2=78 a3=c00031aef8 items=0 ppid=2459 pid=2617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:20.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3337633166336165306131333734333535313863313661303837373735 Oct 3 00:23:20.798000 audit: BPF prog-id=88 op=UNLOAD Oct 3 00:23:20.798000 audit: BPF prog-id=87 op=UNLOAD Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { perfmon } for pid=2617 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit[2617]: AVC avc: denied { bpf } for pid=2617 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 3 00:23:20.798000 audit: BPF prog-id=89 op=LOAD Oct 3 00:23:20.798000 audit[2617]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000197c30 a2=78 a3=c00031b308 items=0 ppid=2459 pid=2617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 3 00:23:20.798000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3337633166336165306131333734333535313863313661303837373735 Oct 3 00:23:20.817788 env[1464]: time="2023-10-03T00:23:20.817761097Z" level=info msg="StartContainer for \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\" returns successfully" Oct 3 00:23:20.829000 audit[2627]: AVC avc: denied { map_create } for pid=2627 comm="cilium-operator" scontext=system_u:system_r:svirt_lxc_net_t:s0:c701,c954 tcontext=system_u:system_r:svirt_lxc_net_t:s0:c701,c954 tclass=bpf permissive=0 Oct 3 00:23:20.829000 audit[2627]: SYSCALL arch=c000003e syscall=321 success=no exit=-13 a0=0 a1=c00075f7d0 a2=48 a3=c00075f7c0 items=0 ppid=2459 pid=2627 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cilium-operator" exe="/usr/bin/cilium-operator-generic" subj=system_u:system_r:svirt_lxc_net_t:s0:c701,c954 key=(null) Oct 3 00:23:20.829000 audit: PROCTITLE proctitle=63696C69756D2D6F70657261746F722D67656E65726963002D2D636F6E6669672D6469723D2F746D702F63696C69756D2F636F6E6669672D6D6170002D2D64656275673D66616C7365 Oct 3 00:23:21.330441 kubelet[1871]: E1003 00:23:21.330349 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:21.334642 kubelet[1871]: I1003 00:23:21.334534 1871 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-f59cbd8c6-vcb76" podStartSLOduration=-9.223372033520359e+09 pod.CreationTimestamp="2023-10-03 00:23:18 +0000 UTC" firstStartedPulling="2023-10-03 00:23:19.140384728 +0000 UTC m=+203.833759499" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-03 00:23:21.334373119 +0000 UTC m=+206.027747959" watchObservedRunningTime="2023-10-03 00:23:21.334415893 +0000 UTC m=+206.027790758" Oct 3 00:23:21.780467 kubelet[1871]: E1003 00:23:21.780359 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:22.286553 kubelet[1871]: W1003 00:23:22.286440 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2dd9794a_fc74_4648_b9c2_0ff25c1dd755.slice/cri-containerd-6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d.scope WatchSource:0}: container "6341eaa4478b16d0e63ae5ecccb2574e3f60f0af2dd7080a66f85a66fc4ebd3d" in namespace "k8s.io": not found Oct 3 00:23:22.780769 kubelet[1871]: E1003 00:23:22.780690 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:23.781429 kubelet[1871]: E1003 00:23:23.781357 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:24.781829 kubelet[1871]: E1003 00:23:24.781748 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:25.396215 kubelet[1871]: W1003 00:23:25.396100 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2dd9794a_fc74_4648_b9c2_0ff25c1dd755.slice/cri-containerd-a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f.scope WatchSource:0}: task a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f not found: not found Oct 3 00:23:25.729792 kubelet[1871]: E1003 00:23:25.729691 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:25.782620 kubelet[1871]: E1003 00:23:25.782503 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:26.783037 kubelet[1871]: E1003 00:23:26.782926 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:27.784051 kubelet[1871]: E1003 00:23:27.783965 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:28.785121 kubelet[1871]: E1003 00:23:28.785048 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:29.785869 kubelet[1871]: E1003 00:23:29.785796 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:30.731198 kubelet[1871]: E1003 00:23:30.731138 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:30.786695 kubelet[1871]: E1003 00:23:30.786621 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:31.787838 kubelet[1871]: E1003 00:23:31.787764 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:31.816199 env[1464]: time="2023-10-03T00:23:31.816103903Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 3 00:23:31.831588 env[1464]: time="2023-10-03T00:23:31.831549067Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\"" Oct 3 00:23:31.831905 env[1464]: time="2023-10-03T00:23:31.831891531Z" level=info msg="StartContainer for \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\"" Oct 3 00:23:31.852046 systemd[1]: Started cri-containerd-adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae.scope. Oct 3 00:23:31.857093 systemd[1]: cri-containerd-adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae.scope: Deactivated successfully. Oct 3 00:23:31.857253 systemd[1]: Stopped cri-containerd-adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae.scope. Oct 3 00:23:31.859418 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae-rootfs.mount: Deactivated successfully. Oct 3 00:23:32.014454 env[1464]: time="2023-10-03T00:23:32.014278206Z" level=info msg="shim disconnected" id=adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae Oct 3 00:23:32.014454 env[1464]: time="2023-10-03T00:23:32.014399155Z" level=warning msg="cleaning up after shim disconnected" id=adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae namespace=k8s.io Oct 3 00:23:32.014454 env[1464]: time="2023-10-03T00:23:32.014432183Z" level=info msg="cleaning up dead shim" Oct 3 00:23:32.034858 env[1464]: time="2023-10-03T00:23:32.034838910Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:23:32Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2683 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:23:32Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:23:32.035056 env[1464]: time="2023-10-03T00:23:32.034963758Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 3 00:23:32.035160 env[1464]: time="2023-10-03T00:23:32.035107154Z" level=error msg="Failed to pipe stdout of container \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\"" error="reading from a closed fifo" Oct 3 00:23:32.035160 env[1464]: time="2023-10-03T00:23:32.035120549Z" level=error msg="Failed to pipe stderr of container \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\"" error="reading from a closed fifo" Oct 3 00:23:32.035707 env[1464]: time="2023-10-03T00:23:32.035657895Z" level=error msg="StartContainer for \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:23:32.035789 kubelet[1871]: E1003 00:23:32.035775 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae" Oct 3 00:23:32.035883 kubelet[1871]: E1003 00:23:32.035869 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:23:32.035883 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:23:32.035883 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:23:32.035883 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fgqjg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:23:32.036020 kubelet[1871]: E1003 00:23:32.035905 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:32.358115 kubelet[1871]: I1003 00:23:32.358023 1871 scope.go:115] "RemoveContainer" containerID="a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f" Oct 3 00:23:32.358782 kubelet[1871]: I1003 00:23:32.358721 1871 scope.go:115] "RemoveContainer" containerID="a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f" Oct 3 00:23:32.360532 env[1464]: time="2023-10-03T00:23:32.360426696Z" level=info msg="RemoveContainer for \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\"" Oct 3 00:23:32.361544 env[1464]: time="2023-10-03T00:23:32.361441573Z" level=info msg="RemoveContainer for \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\"" Oct 3 00:23:32.361754 env[1464]: time="2023-10-03T00:23:32.361643480Z" level=error msg="RemoveContainer for \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\" failed" error="failed to set removing state for container \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\": container is already in removing state" Oct 3 00:23:32.362075 kubelet[1871]: E1003 00:23:32.361999 1871 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\": container is already in removing state" containerID="a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f" Oct 3 00:23:32.362075 kubelet[1871]: E1003 00:23:32.362078 1871 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f": container is already in removing state; Skipping pod "cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)" Oct 3 00:23:32.362847 kubelet[1871]: E1003 00:23:32.362777 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:32.363942 env[1464]: time="2023-10-03T00:23:32.363834092Z" level=info msg="RemoveContainer for \"a06afd41b12dd5ebc9c14acfb3e19e912497c050c2a352dd85c67d5f00c95d9f\" returns successfully" Oct 3 00:23:32.788794 kubelet[1871]: E1003 00:23:32.788676 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:33.789511 kubelet[1871]: E1003 00:23:33.789392 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:34.790622 kubelet[1871]: E1003 00:23:34.790505 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:35.122994 kubelet[1871]: W1003 00:23:35.122753 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2dd9794a_fc74_4648_b9c2_0ff25c1dd755.slice/cri-containerd-adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae.scope WatchSource:0}: task adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae not found: not found Oct 3 00:23:35.631427 kubelet[1871]: E1003 00:23:35.631311 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:35.733379 kubelet[1871]: E1003 00:23:35.733281 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:35.791605 kubelet[1871]: E1003 00:23:35.791493 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:36.791866 kubelet[1871]: E1003 00:23:36.791744 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:37.792117 kubelet[1871]: E1003 00:23:37.792010 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:38.793275 kubelet[1871]: E1003 00:23:38.793157 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:39.794387 kubelet[1871]: E1003 00:23:39.794273 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:40.735377 kubelet[1871]: E1003 00:23:40.735287 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:40.795014 kubelet[1871]: E1003 00:23:40.794901 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:41.795487 kubelet[1871]: E1003 00:23:41.795381 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:42.796575 kubelet[1871]: E1003 00:23:42.796459 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:43.797358 kubelet[1871]: E1003 00:23:43.797255 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:43.812772 kubelet[1871]: E1003 00:23:43.812676 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:44.798362 kubelet[1871]: E1003 00:23:44.798249 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:45.737462 kubelet[1871]: E1003 00:23:45.737386 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:45.798818 kubelet[1871]: E1003 00:23:45.798741 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:46.799941 kubelet[1871]: E1003 00:23:46.799838 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:47.801097 kubelet[1871]: E1003 00:23:47.801019 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:48.801907 kubelet[1871]: E1003 00:23:48.801785 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:49.803169 kubelet[1871]: E1003 00:23:49.803042 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:50.739031 kubelet[1871]: E1003 00:23:50.738886 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:50.803758 kubelet[1871]: E1003 00:23:50.803644 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:51.803931 kubelet[1871]: E1003 00:23:51.803808 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:52.804647 kubelet[1871]: E1003 00:23:52.804540 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:53.805654 kubelet[1871]: E1003 00:23:53.805542 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:54.805904 kubelet[1871]: E1003 00:23:54.805781 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:54.816568 env[1464]: time="2023-10-03T00:23:54.816442380Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 3 00:23:54.829943 env[1464]: time="2023-10-03T00:23:54.829929249Z" level=info msg="CreateContainer within sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\"" Oct 3 00:23:54.830230 env[1464]: time="2023-10-03T00:23:54.830180993Z" level=info msg="StartContainer for \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\"" Oct 3 00:23:54.852207 systemd[1]: Started cri-containerd-223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6.scope. Oct 3 00:23:54.858153 systemd[1]: cri-containerd-223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6.scope: Deactivated successfully. Oct 3 00:23:54.858338 systemd[1]: Stopped cri-containerd-223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6.scope. Oct 3 00:23:54.860495 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6-rootfs.mount: Deactivated successfully. Oct 3 00:23:54.862944 env[1464]: time="2023-10-03T00:23:54.862905945Z" level=info msg="shim disconnected" id=223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6 Oct 3 00:23:54.863053 env[1464]: time="2023-10-03T00:23:54.862947455Z" level=warning msg="cleaning up after shim disconnected" id=223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6 namespace=k8s.io Oct 3 00:23:54.863053 env[1464]: time="2023-10-03T00:23:54.862959373Z" level=info msg="cleaning up dead shim" Oct 3 00:23:54.882159 env[1464]: time="2023-10-03T00:23:54.881966206Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:23:54Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2722 runtime=io.containerd.runc.v2\ntime=\"2023-10-03T00:23:54Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 3 00:23:54.882778 env[1464]: time="2023-10-03T00:23:54.882582652Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 3 00:23:54.883196 env[1464]: time="2023-10-03T00:23:54.883075126Z" level=error msg="Failed to pipe stdout of container \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\"" error="reading from a closed fifo" Oct 3 00:23:54.883196 env[1464]: time="2023-10-03T00:23:54.883123519Z" level=error msg="Failed to pipe stderr of container \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\"" error="reading from a closed fifo" Oct 3 00:23:54.884706 env[1464]: time="2023-10-03T00:23:54.884611065Z" level=error msg="StartContainer for \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 3 00:23:54.885116 kubelet[1871]: E1003 00:23:54.885035 1871 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6" Oct 3 00:23:54.885393 kubelet[1871]: E1003 00:23:54.885296 1871 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 3 00:23:54.885393 kubelet[1871]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 3 00:23:54.885393 kubelet[1871]: rm /hostbin/cilium-mount Oct 3 00:23:54.885393 kubelet[1871]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-fgqjg,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 3 00:23:54.885922 kubelet[1871]: E1003 00:23:54.885443 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:55.420886 kubelet[1871]: I1003 00:23:55.420789 1871 scope.go:115] "RemoveContainer" containerID="adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae" Oct 3 00:23:55.421703 kubelet[1871]: I1003 00:23:55.421625 1871 scope.go:115] "RemoveContainer" containerID="adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae" Oct 3 00:23:55.423488 env[1464]: time="2023-10-03T00:23:55.423411556Z" level=info msg="RemoveContainer for \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\"" Oct 3 00:23:55.424330 env[1464]: time="2023-10-03T00:23:55.424249730Z" level=info msg="RemoveContainer for \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\"" Oct 3 00:23:55.424588 env[1464]: time="2023-10-03T00:23:55.424461744Z" level=error msg="RemoveContainer for \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\" failed" error="failed to set removing state for container \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\": container is already in removing state" Oct 3 00:23:55.424857 kubelet[1871]: E1003 00:23:55.424812 1871 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\": container is already in removing state" containerID="adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae" Oct 3 00:23:55.425115 kubelet[1871]: E1003 00:23:55.424887 1871 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae": container is already in removing state; Skipping pod "cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)" Oct 3 00:23:55.425568 kubelet[1871]: E1003 00:23:55.425530 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:23:55.427490 env[1464]: time="2023-10-03T00:23:55.427414060Z" level=info msg="RemoveContainer for \"adb5e562886d9c591c88a4013f596229e2a6abb09aa0302329065e2aeae471ae\" returns successfully" Oct 3 00:23:55.631648 kubelet[1871]: E1003 00:23:55.631569 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:55.647234 env[1464]: time="2023-10-03T00:23:55.647141029Z" level=info msg="StopPodSandbox for \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\"" Oct 3 00:23:55.647584 env[1464]: time="2023-10-03T00:23:55.647377893Z" level=info msg="TearDown network for sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" successfully" Oct 3 00:23:55.647584 env[1464]: time="2023-10-03T00:23:55.647520846Z" level=info msg="StopPodSandbox for \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" returns successfully" Oct 3 00:23:55.648339 env[1464]: time="2023-10-03T00:23:55.648260796Z" level=info msg="RemovePodSandbox for \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\"" Oct 3 00:23:55.648582 env[1464]: time="2023-10-03T00:23:55.648343796Z" level=info msg="Forcibly stopping sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\"" Oct 3 00:23:55.648775 env[1464]: time="2023-10-03T00:23:55.648591344Z" level=info msg="TearDown network for sandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" successfully" Oct 3 00:23:55.652325 env[1464]: time="2023-10-03T00:23:55.652252296Z" level=info msg="RemovePodSandbox \"2a13be7adabe031cef013b92d86a2e40ed4bec28a4f48f7284f21e58ab72d071\" returns successfully" Oct 3 00:23:55.740150 kubelet[1871]: E1003 00:23:55.740048 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:23:55.806063 kubelet[1871]: E1003 00:23:55.805945 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:56.806202 kubelet[1871]: E1003 00:23:56.806092 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:57.807082 kubelet[1871]: E1003 00:23:57.806950 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:57.972321 kubelet[1871]: W1003 00:23:57.972246 1871 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod2dd9794a_fc74_4648_b9c2_0ff25c1dd755.slice/cri-containerd-223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6.scope WatchSource:0}: task 223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6 not found: not found Oct 3 00:23:58.807965 kubelet[1871]: E1003 00:23:58.807849 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:23:59.809027 kubelet[1871]: E1003 00:23:59.808905 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:00.742436 kubelet[1871]: E1003 00:24:00.742383 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:24:00.809880 kubelet[1871]: E1003 00:24:00.809770 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:01.810547 kubelet[1871]: E1003 00:24:01.810437 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:02.811222 kubelet[1871]: E1003 00:24:02.811092 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:03.812046 kubelet[1871]: E1003 00:24:03.811919 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:04.812811 kubelet[1871]: E1003 00:24:04.812689 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:05.744031 kubelet[1871]: E1003 00:24:05.743914 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:24:05.813204 kubelet[1871]: E1003 00:24:05.813100 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:06.813501 kubelet[1871]: E1003 00:24:06.813396 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:07.814225 kubelet[1871]: E1003 00:24:07.814116 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:08.815442 kubelet[1871]: E1003 00:24:08.815326 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:09.813017 kubelet[1871]: E1003 00:24:09.812923 1871 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-kdks7_kube-system(2dd9794a-fc74-4648-b9c2-0ff25c1dd755)\"" pod="kube-system/cilium-kdks7" podUID=2dd9794a-fc74-4648-b9c2-0ff25c1dd755 Oct 3 00:24:09.815514 kubelet[1871]: E1003 00:24:09.815465 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:10.745142 kubelet[1871]: E1003 00:24:10.745034 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:24:10.816556 kubelet[1871]: E1003 00:24:10.816425 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:11.816759 kubelet[1871]: E1003 00:24:11.816567 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:12.817094 kubelet[1871]: E1003 00:24:12.816947 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:13.818024 kubelet[1871]: E1003 00:24:13.817907 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:14.819055 kubelet[1871]: E1003 00:24:14.818933 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:15.631019 kubelet[1871]: E1003 00:24:15.630893 1871 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:15.747094 kubelet[1871]: E1003 00:24:15.747001 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:24:15.819203 kubelet[1871]: E1003 00:24:15.819105 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:16.819505 kubelet[1871]: E1003 00:24:16.819395 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:17.820108 kubelet[1871]: E1003 00:24:17.820014 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:18.821008 kubelet[1871]: E1003 00:24:18.820878 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:19.548402 env[1464]: time="2023-10-03T00:24:19.548277586Z" level=info msg="StopPodSandbox for \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\"" Oct 3 00:24:19.549212 env[1464]: time="2023-10-03T00:24:19.548432818Z" level=info msg="Container to stop \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 3 00:24:19.550377 env[1464]: time="2023-10-03T00:24:19.550289357Z" level=info msg="StopContainer for \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\" with timeout 30 (s)" Oct 3 00:24:19.551005 env[1464]: time="2023-10-03T00:24:19.550916693Z" level=info msg="Stop container \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\" with signal terminated" Oct 3 00:24:19.552881 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176-shm.mount: Deactivated successfully. Oct 3 00:24:19.558000 systemd[1]: cri-containerd-37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914.scope: Deactivated successfully. Oct 3 00:24:19.557000 audit: BPF prog-id=86 op=UNLOAD Oct 3 00:24:19.584159 kernel: kauditd_printk_skb: 170 callbacks suppressed Oct 3 00:24:19.584229 kernel: audit: type=1334 audit(1696292659.557:720): prog-id=86 op=UNLOAD Oct 3 00:24:19.591820 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914-rootfs.mount: Deactivated successfully. Oct 3 00:24:19.612225 systemd[1]: cri-containerd-090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176.scope: Deactivated successfully. Oct 3 00:24:19.611000 audit: BPF prog-id=80 op=UNLOAD Oct 3 00:24:19.639278 env[1464]: time="2023-10-03T00:24:19.639254363Z" level=info msg="shim disconnected" id=37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914 Oct 3 00:24:19.639386 env[1464]: time="2023-10-03T00:24:19.639281755Z" level=warning msg="cleaning up after shim disconnected" id=37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914 namespace=k8s.io Oct 3 00:24:19.639386 env[1464]: time="2023-10-03T00:24:19.639287216Z" level=info msg="cleaning up dead shim" Oct 3 00:24:19.640023 kernel: audit: type=1334 audit(1696292659.611:721): prog-id=80 op=UNLOAD Oct 3 00:24:19.641000 audit: BPF prog-id=89 op=UNLOAD Oct 3 00:24:19.642912 env[1464]: time="2023-10-03T00:24:19.642898042Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:24:19Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2770 runtime=io.containerd.runc.v2\n" Oct 3 00:24:19.643498 env[1464]: time="2023-10-03T00:24:19.643481067Z" level=info msg="StopContainer for \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\" returns successfully" Oct 3 00:24:19.643783 env[1464]: time="2023-10-03T00:24:19.643768314Z" level=info msg="StopPodSandbox for \"943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93\"" Oct 3 00:24:19.643825 env[1464]: time="2023-10-03T00:24:19.643803509Z" level=info msg="Container to stop \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 3 00:24:19.669038 kernel: audit: type=1334 audit(1696292659.641:722): prog-id=89 op=UNLOAD Oct 3 00:24:19.670000 audit: BPF prog-id=85 op=UNLOAD Oct 3 00:24:19.672802 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93-shm.mount: Deactivated successfully. Oct 3 00:24:19.674603 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176-rootfs.mount: Deactivated successfully. Oct 3 00:24:19.696985 kernel: audit: type=1334 audit(1696292659.670:723): prog-id=85 op=UNLOAD Oct 3 00:24:19.736640 systemd[1]: cri-containerd-943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93.scope: Deactivated successfully. Oct 3 00:24:19.735000 audit: BPF prog-id=78 op=UNLOAD Oct 3 00:24:19.737025 env[1464]: time="2023-10-03T00:24:19.736739214Z" level=info msg="shim disconnected" id=090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176 Oct 3 00:24:19.737025 env[1464]: time="2023-10-03T00:24:19.736796940Z" level=warning msg="cleaning up after shim disconnected" id=090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176 namespace=k8s.io Oct 3 00:24:19.737025 env[1464]: time="2023-10-03T00:24:19.736810925Z" level=info msg="cleaning up dead shim" Oct 3 00:24:19.741014 env[1464]: time="2023-10-03T00:24:19.740977412Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:24:19Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2795 runtime=io.containerd.runc.v2\n" Oct 3 00:24:19.741180 env[1464]: time="2023-10-03T00:24:19.741165540Z" level=info msg="TearDown network for sandbox \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" successfully" Oct 3 00:24:19.741220 env[1464]: time="2023-10-03T00:24:19.741180369Z" level=info msg="StopPodSandbox for \"090a19646b678edab9657730830b89f3ccf91841f0cb9df01527a076b56cf176\" returns successfully" Oct 3 00:24:19.763105 kernel: audit: type=1334 audit(1696292659.735:724): prog-id=78 op=UNLOAD Oct 3 00:24:19.765000 audit: BPF prog-id=84 op=UNLOAD Oct 3 00:24:19.771462 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93-rootfs.mount: Deactivated successfully. Oct 3 00:24:19.792046 kernel: audit: type=1334 audit(1696292659.765:725): prog-id=84 op=UNLOAD Oct 3 00:24:19.796248 kubelet[1871]: I1003 00:24:19.796209 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-run\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796248 kubelet[1871]: I1003 00:24:19.796230 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-kernel\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796248 kubelet[1871]: I1003 00:24:19.796245 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hubble-tls\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796362 kubelet[1871]: I1003 00:24:19.796255 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-lib-modules\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796362 kubelet[1871]: I1003 00:24:19.796264 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-xtables-lock\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796362 kubelet[1871]: I1003 00:24:19.796273 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hostproc\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796362 kubelet[1871]: I1003 00:24:19.796283 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-fgqjg\" (UniqueName: \"kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-kube-api-access-fgqjg\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796362 kubelet[1871]: I1003 00:24:19.796285 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796362 kubelet[1871]: I1003 00:24:19.796292 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-cgroup\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796476 kubelet[1871]: I1003 00:24:19.796312 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796476 kubelet[1871]: I1003 00:24:19.796319 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-net\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796476 kubelet[1871]: I1003 00:24:19.796326 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796476 kubelet[1871]: I1003 00:24:19.796301 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796476 kubelet[1871]: I1003 00:24:19.796340 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-bpf-maps\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796569 kubelet[1871]: I1003 00:24:19.796341 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796569 kubelet[1871]: I1003 00:24:19.796350 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hostproc" (OuterVolumeSpecName: "hostproc") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796569 kubelet[1871]: I1003 00:24:19.796348 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796569 kubelet[1871]: I1003 00:24:19.796356 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-ipsec-secrets\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796569 kubelet[1871]: I1003 00:24:19.796358 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796661 kubelet[1871]: I1003 00:24:19.796366 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cni-path\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796661 kubelet[1871]: I1003 00:24:19.796377 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-clustermesh-secrets\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796661 kubelet[1871]: I1003 00:24:19.796386 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-etc-cni-netd\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796661 kubelet[1871]: I1003 00:24:19.796398 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-config-path\") pod \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\" (UID: \"2dd9794a-fc74-4648-b9c2-0ff25c1dd755\") " Oct 3 00:24:19.796661 kubelet[1871]: I1003 00:24:19.796413 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-cgroup\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796661 kubelet[1871]: I1003 00:24:19.796419 1871 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-net\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796661 kubelet[1871]: I1003 00:24:19.796426 1871 reconciler_common.go:295] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-bpf-maps\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796786 kubelet[1871]: I1003 00:24:19.796432 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-run\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796786 kubelet[1871]: I1003 00:24:19.796437 1871 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-host-proc-sys-kernel\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796786 kubelet[1871]: I1003 00:24:19.796443 1871 reconciler_common.go:295] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-lib-modules\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796786 kubelet[1871]: I1003 00:24:19.796448 1871 reconciler_common.go:295] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-xtables-lock\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796786 kubelet[1871]: I1003 00:24:19.796453 1871 reconciler_common.go:295] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hostproc\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.796786 kubelet[1871]: I1003 00:24:19.796469 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796786 kubelet[1871]: I1003 00:24:19.796478 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cni-path" (OuterVolumeSpecName: "cni-path") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 3 00:24:19.796930 kubelet[1871]: W1003 00:24:19.796520 1871 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/2dd9794a-fc74-4648-b9c2-0ff25c1dd755/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 3 00:24:19.797511 kubelet[1871]: I1003 00:24:19.797473 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 3 00:24:19.813239 env[1464]: time="2023-10-03T00:24:19.813189187Z" level=info msg="shim disconnected" id=943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93 Oct 3 00:24:19.813239 env[1464]: time="2023-10-03T00:24:19.813217182Z" level=warning msg="cleaning up after shim disconnected" id=943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93 namespace=k8s.io Oct 3 00:24:19.813239 env[1464]: time="2023-10-03T00:24:19.813226312Z" level=info msg="cleaning up dead shim" Oct 3 00:24:19.817334 env[1464]: time="2023-10-03T00:24:19.817309365Z" level=warning msg="cleanup warnings time=\"2023-10-03T00:24:19Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2823 runtime=io.containerd.runc.v2\n" Oct 3 00:24:19.817485 env[1464]: time="2023-10-03T00:24:19.817473725Z" level=info msg="TearDown network for sandbox \"943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93\" successfully" Oct 3 00:24:19.817511 env[1464]: time="2023-10-03T00:24:19.817486063Z" level=info msg="StopPodSandbox for \"943fda3003ef4e8e45af6e40b3b50b9ec6b6e076ba9afcea04f7316b7450fa93\" returns successfully" Oct 3 00:24:19.821781 kubelet[1871]: E1003 00:24:19.821770 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 3 00:24:19.833206 kubelet[1871]: I1003 00:24:19.833112 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 3 00:24:19.833206 kubelet[1871]: I1003 00:24:19.833160 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 3 00:24:19.833526 kubelet[1871]: I1003 00:24:19.833211 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-kube-api-access-fgqjg" (OuterVolumeSpecName: "kube-api-access-fgqjg") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "kube-api-access-fgqjg". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 3 00:24:19.833526 kubelet[1871]: I1003 00:24:19.833292 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-ipsec-secrets" (OuterVolumeSpecName: "cilium-ipsec-secrets") pod "2dd9794a-fc74-4648-b9c2-0ff25c1dd755" (UID: "2dd9794a-fc74-4648-b9c2-0ff25c1dd755"). InnerVolumeSpecName "cilium-ipsec-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 3 00:24:19.897329 kubelet[1871]: I1003 00:24:19.897219 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/6633bc14-f29c-4977-b7c8-3e703e904477-cilium-config-path\") pod \"6633bc14-f29c-4977-b7c8-3e703e904477\" (UID: \"6633bc14-f29c-4977-b7c8-3e703e904477\") " Oct 3 00:24:19.897329 kubelet[1871]: I1003 00:24:19.897329 1871 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-v9s6c\" (UniqueName: \"kubernetes.io/projected/6633bc14-f29c-4977-b7c8-3e703e904477-kube-api-access-v9s6c\") pod \"6633bc14-f29c-4977-b7c8-3e703e904477\" (UID: \"6633bc14-f29c-4977-b7c8-3e703e904477\") " Oct 3 00:24:19.897768 kubelet[1871]: I1003 00:24:19.897398 1871 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-fgqjg\" (UniqueName: \"kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-kube-api-access-fgqjg\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.897768 kubelet[1871]: I1003 00:24:19.897434 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-ipsec-secrets\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.897768 kubelet[1871]: I1003 00:24:19.897466 1871 reconciler_common.go:295] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cni-path\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.897768 kubelet[1871]: I1003 00:24:19.897498 1871 reconciler_common.go:295] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-clustermesh-secrets\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.897768 kubelet[1871]: I1003 00:24:19.897526 1871 reconciler_common.go:295] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-etc-cni-netd\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.897768 kubelet[1871]: I1003 00:24:19.897556 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-cilium-config-path\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.897768 kubelet[1871]: I1003 00:24:19.897590 1871 reconciler_common.go:295] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/2dd9794a-fc74-4648-b9c2-0ff25c1dd755-hubble-tls\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.898507 kubelet[1871]: W1003 00:24:19.897807 1871 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/6633bc14-f29c-4977-b7c8-3e703e904477/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 3 00:24:19.903209 kubelet[1871]: I1003 00:24:19.903107 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/6633bc14-f29c-4977-b7c8-3e703e904477-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "6633bc14-f29c-4977-b7c8-3e703e904477" (UID: "6633bc14-f29c-4977-b7c8-3e703e904477"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 3 00:24:19.903868 kubelet[1871]: I1003 00:24:19.903764 1871 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/6633bc14-f29c-4977-b7c8-3e703e904477-kube-api-access-v9s6c" (OuterVolumeSpecName: "kube-api-access-v9s6c") pod "6633bc14-f29c-4977-b7c8-3e703e904477" (UID: "6633bc14-f29c-4977-b7c8-3e703e904477"). InnerVolumeSpecName "kube-api-access-v9s6c". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 3 00:24:19.998649 kubelet[1871]: I1003 00:24:19.998548 1871 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-v9s6c\" (UniqueName: \"kubernetes.io/projected/6633bc14-f29c-4977-b7c8-3e703e904477-kube-api-access-v9s6c\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:19.998649 kubelet[1871]: I1003 00:24:19.998619 1871 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/6633bc14-f29c-4977-b7c8-3e703e904477-cilium-config-path\") on node \"10.67.124.211\" DevicePath \"\"" Oct 3 00:24:20.489302 kubelet[1871]: I1003 00:24:20.489185 1871 scope.go:115] "RemoveContainer" containerID="223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6" Oct 3 00:24:20.491687 env[1464]: time="2023-10-03T00:24:20.491599674Z" level=info msg="RemoveContainer for \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\"" Oct 3 00:24:20.494863 env[1464]: time="2023-10-03T00:24:20.494849362Z" level=info msg="RemoveContainer for \"223cb07acc509f81587a4667c41cd6cb6f6cf241557ebbef9b496bae752e74e6\" returns successfully" Oct 3 00:24:20.494963 kubelet[1871]: I1003 00:24:20.494957 1871 scope.go:115] "RemoveContainer" containerID="37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914" Oct 3 00:24:20.495776 systemd[1]: Removed slice kubepods-burstable-pod2dd9794a_fc74_4648_b9c2_0ff25c1dd755.slice. Oct 3 00:24:20.495889 env[1464]: time="2023-10-03T00:24:20.495786397Z" level=info msg="RemoveContainer for \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\"" Oct 3 00:24:20.496725 systemd[1]: Removed slice kubepods-besteffort-pod6633bc14_f29c_4977_b7c8_3e703e904477.slice. Oct 3 00:24:20.496962 env[1464]: time="2023-10-03T00:24:20.496951873Z" level=info msg="RemoveContainer for \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\" returns successfully" Oct 3 00:24:20.497035 kubelet[1871]: I1003 00:24:20.497028 1871 scope.go:115] "RemoveContainer" containerID="37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914" Oct 3 00:24:20.497238 env[1464]: time="2023-10-03T00:24:20.497151167Z" level=error msg="ContainerStatus for \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\": not found" Oct 3 00:24:20.497331 kubelet[1871]: E1003 00:24:20.497325 1871 remote_runtime.go:415] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\": not found" containerID="37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914" Oct 3 00:24:20.497366 kubelet[1871]: I1003 00:24:20.497357 1871 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914} err="failed to get container status \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\": rpc error: code = NotFound desc = an error occurred when try to find container \"37c1f3ae0a137435518c16a0877756d9083c63b25e1ef7816036db8bad319914\": not found" Oct 3 00:24:20.550790 systemd[1]: var-lib-kubelet-pods-2dd9794a\x2dfc74\x2d4648\x2db9c2\x2d0ff25c1dd755-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dfgqjg.mount: Deactivated successfully. Oct 3 00:24:20.550926 systemd[1]: var-lib-kubelet-pods-6633bc14\x2df29c\x2d4977\x2db7c8\x2d3e703e904477-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dv9s6c.mount: Deactivated successfully. Oct 3 00:24:20.551031 systemd[1]: var-lib-kubelet-pods-2dd9794a\x2dfc74\x2d4648\x2db9c2\x2d0ff25c1dd755-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 3 00:24:20.551124 systemd[1]: var-lib-kubelet-pods-2dd9794a\x2dfc74\x2d4648\x2db9c2\x2d0ff25c1dd755-volumes-kubernetes.io\x7esecret-cilium\x2dipsec\x2dsecrets.mount: Deactivated successfully. Oct 3 00:24:20.551205 systemd[1]: var-lib-kubelet-pods-2dd9794a\x2dfc74\x2d4648\x2db9c2\x2d0ff25c1dd755-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 3 00:24:20.748275 kubelet[1871]: E1003 00:24:20.748055 1871 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 3 00:24:20.822280 kubelet[1871]: E1003 00:24:20.822174 1871 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"