Oct 2 20:03:11.082427 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 2 20:03:11.082467 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:03:11.082486 kernel: BIOS-provided physical RAM map: Oct 2 20:03:11.082500 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved Oct 2 20:03:11.082513 kernel: BIOS-e820: [mem 0x0000000000001000-0x0000000000054fff] usable Oct 2 20:03:11.082526 kernel: BIOS-e820: [mem 0x0000000000055000-0x000000000005ffff] reserved Oct 2 20:03:11.082544 kernel: BIOS-e820: [mem 0x0000000000060000-0x0000000000097fff] usable Oct 2 20:03:11.082557 kernel: BIOS-e820: [mem 0x0000000000098000-0x000000000009ffff] reserved Oct 2 20:03:11.082570 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bf8ecfff] usable Oct 2 20:03:11.082582 kernel: BIOS-e820: [mem 0x00000000bf8ed000-0x00000000bfb6cfff] reserved Oct 2 20:03:11.082595 kernel: BIOS-e820: [mem 0x00000000bfb6d000-0x00000000bfb7efff] ACPI data Oct 2 20:03:11.082608 kernel: BIOS-e820: [mem 0x00000000bfb7f000-0x00000000bfbfefff] ACPI NVS Oct 2 20:03:11.082621 kernel: BIOS-e820: [mem 0x00000000bfbff000-0x00000000bffdffff] usable Oct 2 20:03:11.082635 kernel: BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved Oct 2 20:03:11.082657 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable Oct 2 20:03:11.082672 kernel: NX (Execute Disable) protection: active Oct 2 20:03:11.082687 kernel: efi: EFI v2.70 by EDK II Oct 2 20:03:11.082703 kernel: efi: TPMFinalLog=0xbfbf7000 ACPI=0xbfb7e000 ACPI 2.0=0xbfb7e014 SMBIOS=0xbf9ca000 MEMATTR=0xbe386218 RNG=0xbfb73018 TPMEventLog=0xbe2c8018 Oct 2 20:03:11.082718 kernel: random: crng init done Oct 2 20:03:11.082733 kernel: SMBIOS 2.4 present. Oct 2 20:03:11.082748 kernel: DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 Oct 2 20:03:11.082763 kernel: Hypervisor detected: KVM Oct 2 20:03:11.082781 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 20:03:11.082796 kernel: kvm-clock: cpu 0, msr 204f8a001, primary cpu clock Oct 2 20:03:11.082811 kernel: kvm-clock: using sched offset of 12784149374 cycles Oct 2 20:03:11.082828 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 20:03:11.082843 kernel: tsc: Detected 2299.998 MHz processor Oct 2 20:03:11.082859 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 20:03:11.082874 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 20:03:11.082890 kernel: last_pfn = 0x220000 max_arch_pfn = 0x400000000 Oct 2 20:03:11.082905 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 20:03:11.082920 kernel: last_pfn = 0xbffe0 max_arch_pfn = 0x400000000 Oct 2 20:03:11.082939 kernel: Using GB pages for direct mapping Oct 2 20:03:11.082952 kernel: Secure boot disabled Oct 2 20:03:11.082965 kernel: ACPI: Early table checksum verification disabled Oct 2 20:03:11.082979 kernel: ACPI: RSDP 0x00000000BFB7E014 000024 (v02 Google) Oct 2 20:03:11.082993 kernel: ACPI: XSDT 0x00000000BFB7D0E8 00005C (v01 Google GOOGFACP 00000001 01000013) Oct 2 20:03:11.083008 kernel: ACPI: FACP 0x00000000BFB78000 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) Oct 2 20:03:11.083024 kernel: ACPI: DSDT 0x00000000BFB79000 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) Oct 2 20:03:11.083040 kernel: ACPI: FACS 0x00000000BFBF2000 000040 Oct 2 20:03:11.083066 kernel: ACPI: SSDT 0x00000000BFB7C000 000316 (v02 GOOGLE Tpm2Tabl 00001000 INTL 20211217) Oct 2 20:03:11.083083 kernel: ACPI: TPM2 0x00000000BFB7B000 000034 (v04 GOOGLE 00000001 GOOG 00000001) Oct 2 20:03:11.083099 kernel: ACPI: SRAT 0x00000000BFB77000 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) Oct 2 20:03:11.083123 kernel: ACPI: APIC 0x00000000BFB76000 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) Oct 2 20:03:11.083143 kernel: ACPI: SSDT 0x00000000BFB75000 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) Oct 2 20:03:11.083159 kernel: ACPI: WAET 0x00000000BFB74000 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) Oct 2 20:03:11.083179 kernel: ACPI: Reserving FACP table memory at [mem 0xbfb78000-0xbfb780f3] Oct 2 20:03:11.083196 kernel: ACPI: Reserving DSDT table memory at [mem 0xbfb79000-0xbfb7aa63] Oct 2 20:03:11.083212 kernel: ACPI: Reserving FACS table memory at [mem 0xbfbf2000-0xbfbf203f] Oct 2 20:03:11.083228 kernel: ACPI: Reserving SSDT table memory at [mem 0xbfb7c000-0xbfb7c315] Oct 2 20:03:11.083245 kernel: ACPI: Reserving TPM2 table memory at [mem 0xbfb7b000-0xbfb7b033] Oct 2 20:03:11.083261 kernel: ACPI: Reserving SRAT table memory at [mem 0xbfb77000-0xbfb770c7] Oct 2 20:03:11.083277 kernel: ACPI: Reserving APIC table memory at [mem 0xbfb76000-0xbfb76075] Oct 2 20:03:11.083292 kernel: ACPI: Reserving SSDT table memory at [mem 0xbfb75000-0xbfb7597f] Oct 2 20:03:11.086130 kernel: ACPI: Reserving WAET table memory at [mem 0xbfb74000-0xbfb74027] Oct 2 20:03:11.086166 kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Oct 2 20:03:11.086183 kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0 Oct 2 20:03:11.086337 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Oct 2 20:03:11.086354 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] Oct 2 20:03:11.086372 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] Oct 2 20:03:11.086389 kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] Oct 2 20:03:11.086406 kernel: NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] Oct 2 20:03:11.086544 kernel: NODE_DATA(0) allocated [mem 0x21fffa000-0x21fffffff] Oct 2 20:03:11.086562 kernel: Zone ranges: Oct 2 20:03:11.086583 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 20:03:11.086600 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Oct 2 20:03:11.086616 kernel: Normal [mem 0x0000000100000000-0x000000021fffffff] Oct 2 20:03:11.086752 kernel: Movable zone start for each node Oct 2 20:03:11.086769 kernel: Early memory node ranges Oct 2 20:03:11.086785 kernel: node 0: [mem 0x0000000000001000-0x0000000000054fff] Oct 2 20:03:11.086801 kernel: node 0: [mem 0x0000000000060000-0x0000000000097fff] Oct 2 20:03:11.086818 kernel: node 0: [mem 0x0000000000100000-0x00000000bf8ecfff] Oct 2 20:03:11.086834 kernel: node 0: [mem 0x00000000bfbff000-0x00000000bffdffff] Oct 2 20:03:11.086907 kernel: node 0: [mem 0x0000000100000000-0x000000021fffffff] Oct 2 20:03:11.086923 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] Oct 2 20:03:11.086939 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 20:03:11.086955 kernel: On node 0, zone DMA: 11 pages in unavailable ranges Oct 2 20:03:11.086972 kernel: On node 0, zone DMA: 104 pages in unavailable ranges Oct 2 20:03:11.086989 kernel: On node 0, zone DMA32: 786 pages in unavailable ranges Oct 2 20:03:11.087006 kernel: On node 0, zone Normal: 32 pages in unavailable ranges Oct 2 20:03:11.087022 kernel: ACPI: PM-Timer IO Port: 0xb008 Oct 2 20:03:11.087037 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 20:03:11.087056 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 20:03:11.087072 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 20:03:11.087088 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 20:03:11.087105 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 20:03:11.087128 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 20:03:11.087145 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 20:03:11.087161 kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Oct 2 20:03:11.087178 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Oct 2 20:03:11.087194 kernel: Booting paravirtualized kernel on KVM Oct 2 20:03:11.087215 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 20:03:11.087232 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:2 nr_node_ids:1 Oct 2 20:03:11.087249 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u1048576 Oct 2 20:03:11.087265 kernel: pcpu-alloc: s185624 r8192 d31464 u1048576 alloc=1*2097152 Oct 2 20:03:11.087282 kernel: pcpu-alloc: [0] 0 1 Oct 2 20:03:11.087298 kernel: kvm-guest: PV spinlocks enabled Oct 2 20:03:11.089538 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 2 20:03:11.089562 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1931256 Oct 2 20:03:11.089578 kernel: Policy zone: Normal Oct 2 20:03:11.089604 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:03:11.089621 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 20:03:11.089637 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Oct 2 20:03:11.089653 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 20:03:11.089670 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 20:03:11.089687 kernel: Memory: 7536584K/7860584K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 323740K reserved, 0K cma-reserved) Oct 2 20:03:11.089703 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 2 20:03:11.089719 kernel: Kernel/User page tables isolation: enabled Oct 2 20:03:11.089740 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 20:03:11.089756 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 20:03:11.089773 kernel: rcu: Hierarchical RCU implementation. Oct 2 20:03:11.089790 kernel: rcu: RCU event tracing is enabled. Oct 2 20:03:11.089806 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 2 20:03:11.089822 kernel: Rude variant of Tasks RCU enabled. Oct 2 20:03:11.089838 kernel: Tracing variant of Tasks RCU enabled. Oct 2 20:03:11.089854 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 20:03:11.089870 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 2 20:03:11.089890 kernel: NR_IRQS: 33024, nr_irqs: 440, preallocated irqs: 16 Oct 2 20:03:11.089920 kernel: Console: colour dummy device 80x25 Oct 2 20:03:11.089937 kernel: printk: console [ttyS0] enabled Oct 2 20:03:11.089958 kernel: ACPI: Core revision 20210730 Oct 2 20:03:11.089974 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 20:03:11.089991 kernel: x2apic enabled Oct 2 20:03:11.090008 kernel: Switched APIC routing to physical x2apic. Oct 2 20:03:11.090025 kernel: ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 Oct 2 20:03:11.090041 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns Oct 2 20:03:11.090059 kernel: Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299998) Oct 2 20:03:11.090079 kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 Oct 2 20:03:11.090096 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 Oct 2 20:03:11.090122 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 20:03:11.090139 kernel: Spectre V2 : Mitigation: IBRS Oct 2 20:03:11.090156 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 20:03:11.090173 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 20:03:11.090195 kernel: RETBleed: Mitigation: IBRS Oct 2 20:03:11.090212 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 2 20:03:11.090229 kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl Oct 2 20:03:11.090246 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 2 20:03:11.090263 kernel: MDS: Mitigation: Clear CPU buffers Oct 2 20:03:11.090279 kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Oct 2 20:03:11.090295 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 2 20:03:11.090324 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 2 20:03:11.090341 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 2 20:03:11.090363 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 2 20:03:11.090380 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 2 20:03:11.090397 kernel: Freeing SMP alternatives memory: 32K Oct 2 20:03:11.090414 kernel: pid_max: default: 32768 minimum: 301 Oct 2 20:03:11.090430 kernel: LSM: Security Framework initializing Oct 2 20:03:11.090447 kernel: SELinux: Initializing. Oct 2 20:03:11.090464 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Oct 2 20:03:11.090481 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Oct 2 20:03:11.090498 kernel: smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) Oct 2 20:03:11.090520 kernel: Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. Oct 2 20:03:11.090536 kernel: signal: max sigframe size: 1776 Oct 2 20:03:11.090554 kernel: rcu: Hierarchical SRCU implementation. Oct 2 20:03:11.090571 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Oct 2 20:03:11.090587 kernel: smp: Bringing up secondary CPUs ... Oct 2 20:03:11.090604 kernel: x86: Booting SMP configuration: Oct 2 20:03:11.090620 kernel: .... node #0, CPUs: #1 Oct 2 20:03:11.090637 kernel: kvm-clock: cpu 1, msr 204f8a041, secondary cpu clock Oct 2 20:03:11.090653 kernel: MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Oct 2 20:03:11.090676 kernel: MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Oct 2 20:03:11.090693 kernel: smp: Brought up 1 node, 2 CPUs Oct 2 20:03:11.090709 kernel: smpboot: Max logical packages: 1 Oct 2 20:03:11.090726 kernel: smpboot: Total of 2 processors activated (9199.99 BogoMIPS) Oct 2 20:03:11.090743 kernel: devtmpfs: initialized Oct 2 20:03:11.090760 kernel: x86/mm: Memory block size: 128MB Oct 2 20:03:11.090777 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xbfb7f000-0xbfbfefff] (524288 bytes) Oct 2 20:03:11.090795 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 20:03:11.090811 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 2 20:03:11.090833 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 20:03:11.090850 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 20:03:11.090866 kernel: audit: initializing netlink subsys (disabled) Oct 2 20:03:11.090883 kernel: audit: type=2000 audit(1696276989.540:1): state=initialized audit_enabled=0 res=1 Oct 2 20:03:11.090900 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 20:03:11.090916 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 20:03:11.090932 kernel: cpuidle: using governor menu Oct 2 20:03:11.090949 kernel: ACPI: bus type PCI registered Oct 2 20:03:11.090966 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 20:03:11.090987 kernel: dca service started, version 1.12.1 Oct 2 20:03:11.091004 kernel: PCI: Using configuration type 1 for base access Oct 2 20:03:11.091021 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 20:03:11.091038 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 20:03:11.091055 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 20:03:11.091072 kernel: ACPI: Added _OSI(Module Device) Oct 2 20:03:11.091089 kernel: ACPI: Added _OSI(Processor Device) Oct 2 20:03:11.091105 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 20:03:11.091130 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 20:03:11.091151 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 20:03:11.091167 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 20:03:11.091184 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 20:03:11.091199 kernel: ACPI: 3 ACPI AML tables successfully acquired and loaded Oct 2 20:03:11.091215 kernel: ACPI: Interpreter enabled Oct 2 20:03:11.091231 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 20:03:11.091247 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 20:03:11.091262 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 20:03:11.091278 kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Oct 2 20:03:11.091297 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 20:03:11.091566 kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] Oct 2 20:03:11.091755 kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. Oct 2 20:03:11.091780 kernel: PCI host bridge to bus 0000:00 Oct 2 20:03:11.091937 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 20:03:11.092082 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 20:03:11.092233 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 20:03:11.092775 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] Oct 2 20:03:11.093063 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 20:03:11.093510 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 20:03:11.093693 kernel: pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 Oct 2 20:03:11.093876 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 20:03:11.094033 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Oct 2 20:03:11.094225 kernel: pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 Oct 2 20:03:11.094403 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc07f] Oct 2 20:03:11.094564 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc0001000-0xc000107f] Oct 2 20:03:11.094736 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 2 20:03:11.094897 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] Oct 2 20:03:11.095081 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc0000000-0xc000007f] Oct 2 20:03:11.095280 kernel: pci 0000:00:05.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 20:03:11.095475 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Oct 2 20:03:11.095637 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc0002000-0xc000203f] Oct 2 20:03:11.095659 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 20:03:11.095677 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 20:03:11.095694 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 20:03:11.095712 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 20:03:11.095728 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 20:03:11.095750 kernel: iommu: Default domain type: Translated Oct 2 20:03:11.095766 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 20:03:11.095784 kernel: vgaarb: loaded Oct 2 20:03:11.095802 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 20:03:11.095819 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 20:03:11.095836 kernel: PTP clock support registered Oct 2 20:03:11.095854 kernel: Registered efivars operations Oct 2 20:03:11.095871 kernel: PCI: Using ACPI for IRQ routing Oct 2 20:03:11.095888 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 20:03:11.095910 kernel: e820: reserve RAM buffer [mem 0x00055000-0x0005ffff] Oct 2 20:03:11.095927 kernel: e820: reserve RAM buffer [mem 0x00098000-0x0009ffff] Oct 2 20:03:11.095945 kernel: e820: reserve RAM buffer [mem 0xbf8ed000-0xbfffffff] Oct 2 20:03:11.095962 kernel: e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff] Oct 2 20:03:11.095979 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 20:03:11.095994 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 20:03:11.096009 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 20:03:11.096025 kernel: pnp: PnP ACPI init Oct 2 20:03:11.096042 kernel: pnp: PnP ACPI: found 7 devices Oct 2 20:03:11.096062 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 20:03:11.096079 kernel: NET: Registered PF_INET protocol family Oct 2 20:03:11.096096 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Oct 2 20:03:11.096121 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Oct 2 20:03:11.096139 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 20:03:11.096157 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 20:03:11.096174 kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) Oct 2 20:03:11.096192 kernel: TCP: Hash tables configured (established 65536 bind 65536) Oct 2 20:03:11.096209 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Oct 2 20:03:11.096230 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Oct 2 20:03:11.096247 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 20:03:11.096264 kernel: NET: Registered PF_XDP protocol family Oct 2 20:03:11.100945 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 20:03:11.101103 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 20:03:11.101652 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 20:03:11.102069 kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] Oct 2 20:03:11.108984 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 20:03:11.109168 kernel: PCI: CLS 0 bytes, default 64 Oct 2 20:03:11.109189 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Oct 2 20:03:11.109209 kernel: software IO TLB: mapped [mem 0x00000000b7ff7000-0x00000000bbff7000] (64MB) Oct 2 20:03:11.109227 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Oct 2 20:03:11.109389 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns Oct 2 20:03:11.109409 kernel: clocksource: Switched to clocksource tsc Oct 2 20:03:11.109427 kernel: Initialise system trusted keyrings Oct 2 20:03:11.109445 kernel: workingset: timestamp_bits=39 max_order=21 bucket_order=0 Oct 2 20:03:11.109594 kernel: Key type asymmetric registered Oct 2 20:03:11.109610 kernel: Asymmetric key parser 'x509' registered Oct 2 20:03:11.109627 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 20:03:11.109645 kernel: io scheduler mq-deadline registered Oct 2 20:03:11.109663 kernel: io scheduler kyber registered Oct 2 20:03:11.109788 kernel: io scheduler bfq registered Oct 2 20:03:11.109806 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 20:03:11.109825 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 20:03:11.110019 kernel: virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver Oct 2 20:03:11.110049 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Oct 2 20:03:11.110224 kernel: virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver Oct 2 20:03:11.110248 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 20:03:11.110428 kernel: virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver Oct 2 20:03:11.110452 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 20:03:11.110469 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 20:03:11.110487 kernel: 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Oct 2 20:03:11.110505 kernel: 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A Oct 2 20:03:11.110523 kernel: 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A Oct 2 20:03:11.110698 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x9009, rev-id 0) Oct 2 20:03:11.110723 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 20:03:11.110740 kernel: i8042: Warning: Keylock active Oct 2 20:03:11.110758 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 20:03:11.110775 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 20:03:11.110937 kernel: rtc_cmos 00:00: RTC can wake from S4 Oct 2 20:03:11.111085 kernel: rtc_cmos 00:00: registered as rtc0 Oct 2 20:03:11.111247 kernel: rtc_cmos 00:00: setting system clock to 2023-10-02T20:03:10 UTC (1696276990) Oct 2 20:03:11.111410 kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Oct 2 20:03:11.111434 kernel: intel_pstate: CPU model not supported Oct 2 20:03:11.111452 kernel: pstore: Registered efi as persistent store backend Oct 2 20:03:11.111470 kernel: NET: Registered PF_INET6 protocol family Oct 2 20:03:11.111488 kernel: Segment Routing with IPv6 Oct 2 20:03:11.111505 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 20:03:11.111523 kernel: NET: Registered PF_PACKET protocol family Oct 2 20:03:11.111540 kernel: Key type dns_resolver registered Oct 2 20:03:11.111562 kernel: IPI shorthand broadcast: enabled Oct 2 20:03:11.111580 kernel: sched_clock: Marking stable (711610051, 124234586)->(879238123, -43393486) Oct 2 20:03:11.111598 kernel: registered taskstats version 1 Oct 2 20:03:11.111616 kernel: Loading compiled-in X.509 certificates Oct 2 20:03:11.111633 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 20:03:11.111651 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 20:03:11.111669 kernel: Key type .fscrypt registered Oct 2 20:03:11.111686 kernel: Key type fscrypt-provisioning registered Oct 2 20:03:11.111704 kernel: pstore: Using crash dump compression: deflate Oct 2 20:03:11.111726 kernel: ima: Allocated hash algorithm: sha1 Oct 2 20:03:11.111743 kernel: ima: No architecture policies found Oct 2 20:03:11.111760 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 20:03:11.111778 kernel: Write protecting the kernel read-only data: 28672k Oct 2 20:03:11.111796 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 20:03:11.111813 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 20:03:11.111831 kernel: Run /init as init process Oct 2 20:03:11.111848 kernel: with arguments: Oct 2 20:03:11.111869 kernel: /init Oct 2 20:03:11.111887 kernel: with environment: Oct 2 20:03:11.111904 kernel: HOME=/ Oct 2 20:03:11.111921 kernel: TERM=linux Oct 2 20:03:11.111938 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 20:03:11.111960 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:03:11.111982 systemd[1]: Detected virtualization kvm. Oct 2 20:03:11.112001 systemd[1]: Detected architecture x86-64. Oct 2 20:03:11.112022 systemd[1]: Running in initrd. Oct 2 20:03:11.112040 systemd[1]: No hostname configured, using default hostname. Oct 2 20:03:11.112058 systemd[1]: Hostname set to . Oct 2 20:03:11.112077 systemd[1]: Initializing machine ID from VM UUID. Oct 2 20:03:11.112095 systemd[1]: Queued start job for default target initrd.target. Oct 2 20:03:11.112120 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:03:11.112138 systemd[1]: Reached target cryptsetup.target. Oct 2 20:03:11.112156 systemd[1]: Reached target paths.target. Oct 2 20:03:11.112178 systemd[1]: Reached target slices.target. Oct 2 20:03:11.112197 systemd[1]: Reached target swap.target. Oct 2 20:03:11.112215 systemd[1]: Reached target timers.target. Oct 2 20:03:11.112235 systemd[1]: Listening on iscsid.socket. Oct 2 20:03:11.112253 systemd[1]: Listening on iscsiuio.socket. Oct 2 20:03:11.112272 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 20:03:11.112291 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 20:03:11.112322 systemd[1]: Listening on systemd-journald.socket. Oct 2 20:03:11.112344 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:03:11.112361 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:03:11.112377 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:03:11.112395 systemd[1]: Reached target sockets.target. Oct 2 20:03:11.112412 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:03:11.112429 systemd[1]: Finished network-cleanup.service. Oct 2 20:03:11.112445 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 20:03:11.112463 systemd[1]: Starting systemd-journald.service... Oct 2 20:03:11.112480 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:03:11.112500 systemd[1]: Starting systemd-resolved.service... Oct 2 20:03:11.112518 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 20:03:11.112552 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:03:11.112574 kernel: audit: type=1130 audit(1696276991.095:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.112591 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 20:03:11.112609 kernel: audit: type=1130 audit(1696276991.101:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.112630 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 20:03:11.112653 systemd-journald[189]: Journal started Oct 2 20:03:11.112743 systemd-journald[189]: Runtime Journal (/run/log/journal/a6b992670c5b10a648ed4a2ab7983aae) is 8.0M, max 148.8M, 140.8M free. Oct 2 20:03:11.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.118106 kernel: audit: type=1130 audit(1696276991.112:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.118295 systemd[1]: Started systemd-journald.service. Oct 2 20:03:11.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.123356 kernel: audit: type=1130 audit(1696276991.117:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.123871 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 20:03:11.125352 systemd-modules-load[190]: Inserted module 'overlay' Oct 2 20:03:11.133813 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 20:03:11.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.152587 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 20:03:11.159753 kernel: audit: type=1130 audit(1696276991.151:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.177225 systemd-resolved[191]: Positive Trust Anchors: Oct 2 20:03:11.178778 systemd-resolved[191]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:03:11.179242 systemd-resolved[191]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:03:11.189056 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 20:03:11.190766 systemd-resolved[191]: Defaulting to hostname 'linux'. Oct 2 20:03:11.193969 systemd[1]: Started systemd-resolved.service. Oct 2 20:03:11.194402 kernel: Bridge firewalling registered Oct 2 20:03:11.194198 systemd-modules-load[190]: Inserted module 'br_netfilter' Oct 2 20:03:11.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.198771 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 20:03:11.226568 kernel: audit: type=1130 audit(1696276991.197:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.226606 kernel: audit: type=1130 audit(1696276991.207:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.226629 kernel: SCSI subsystem initialized Oct 2 20:03:11.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.208554 systemd[1]: Reached target nss-lookup.target. Oct 2 20:03:11.217726 systemd[1]: Starting dracut-cmdline.service... Oct 2 20:03:11.238746 dracut-cmdline[205]: dracut-dracut-053 Oct 2 20:03:11.238746 dracut-cmdline[205]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 flatcar.first_boot=detected flatcar.oem.id=gce verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 20:03:11.249894 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 20:03:11.249933 kernel: device-mapper: uevent: version 1.0.3 Oct 2 20:03:11.249955 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 20:03:11.251362 systemd-modules-load[190]: Inserted module 'dm_multipath' Oct 2 20:03:11.252586 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:03:11.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.267716 kernel: audit: type=1130 audit(1696276991.262:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.266722 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:03:11.280715 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:03:11.291451 kernel: audit: type=1130 audit(1696276991.283:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.328343 kernel: Loading iSCSI transport class v2.0-870. Oct 2 20:03:11.342338 kernel: iscsi: registered transport (tcp) Oct 2 20:03:11.366782 kernel: iscsi: registered transport (qla4xxx) Oct 2 20:03:11.366871 kernel: QLogic iSCSI HBA Driver Oct 2 20:03:11.412106 systemd[1]: Finished dracut-cmdline.service. Oct 2 20:03:11.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.417035 systemd[1]: Starting dracut-pre-udev.service... Oct 2 20:03:11.474390 kernel: raid6: avx2x4 gen() 18032 MB/s Oct 2 20:03:11.491351 kernel: raid6: avx2x4 xor() 6905 MB/s Oct 2 20:03:11.508348 kernel: raid6: avx2x2 gen() 18183 MB/s Oct 2 20:03:11.526352 kernel: raid6: avx2x2 xor() 18583 MB/s Oct 2 20:03:11.543351 kernel: raid6: avx2x1 gen() 14033 MB/s Oct 2 20:03:11.560348 kernel: raid6: avx2x1 xor() 16168 MB/s Oct 2 20:03:11.577378 kernel: raid6: sse2x4 gen() 11018 MB/s Oct 2 20:03:11.594355 kernel: raid6: sse2x4 xor() 6687 MB/s Oct 2 20:03:11.611353 kernel: raid6: sse2x2 gen() 12020 MB/s Oct 2 20:03:11.628346 kernel: raid6: sse2x2 xor() 7460 MB/s Oct 2 20:03:11.645456 kernel: raid6: sse2x1 gen() 10589 MB/s Oct 2 20:03:11.663415 kernel: raid6: sse2x1 xor() 4984 MB/s Oct 2 20:03:11.663533 kernel: raid6: using algorithm avx2x2 gen() 18183 MB/s Oct 2 20:03:11.663561 kernel: raid6: .... xor() 18583 MB/s, rmw enabled Oct 2 20:03:11.665028 kernel: raid6: using avx2x2 recovery algorithm Oct 2 20:03:11.679352 kernel: xor: automatically using best checksumming function avx Oct 2 20:03:11.785349 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 20:03:11.796955 systemd[1]: Finished dracut-pre-udev.service. Oct 2 20:03:11.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.796000 audit: BPF prog-id=7 op=LOAD Oct 2 20:03:11.797000 audit: BPF prog-id=8 op=LOAD Oct 2 20:03:11.799301 systemd[1]: Starting systemd-udevd.service... Oct 2 20:03:11.815098 systemd-udevd[387]: Using default interface naming scheme 'v252'. Oct 2 20:03:11.822465 systemd[1]: Started systemd-udevd.service. Oct 2 20:03:11.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.827720 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 20:03:11.850863 dracut-pre-trigger[399]: rd.md=0: removing MD RAID activation Oct 2 20:03:11.892381 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 20:03:11.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:11.894551 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:03:11.958575 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:03:11.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:12.027330 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 20:03:12.067055 kernel: scsi host0: Virtio SCSI HBA Oct 2 20:03:12.094778 kernel: AVX2 version of gcm_enc/dec engaged. Oct 2 20:03:12.094848 kernel: AES CTR mode by8 optimization enabled Oct 2 20:03:12.094872 kernel: scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 Oct 2 20:03:12.159674 kernel: sd 0:0:1:0: [sda] 25165824 512-byte logical blocks: (12.9 GB/12.0 GiB) Oct 2 20:03:12.159983 kernel: sd 0:0:1:0: [sda] 4096-byte physical blocks Oct 2 20:03:12.160177 kernel: sd 0:0:1:0: [sda] Write Protect is off Oct 2 20:03:12.162262 kernel: sd 0:0:1:0: [sda] Mode Sense: 1f 00 00 08 Oct 2 20:03:12.162534 kernel: sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Oct 2 20:03:12.171354 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 2 20:03:12.171413 kernel: GPT:17805311 != 25165823 Oct 2 20:03:12.171435 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 2 20:03:12.171455 kernel: GPT:17805311 != 25165823 Oct 2 20:03:12.172970 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 2 20:03:12.172998 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:03:12.176337 kernel: sd 0:0:1:0: [sda] Attached SCSI disk Oct 2 20:03:12.213339 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (450) Oct 2 20:03:12.231734 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 20:03:12.239443 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 20:03:12.244207 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 20:03:12.248496 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 20:03:12.263629 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:03:12.268647 systemd[1]: Starting disk-uuid.service... Oct 2 20:03:12.280835 disk-uuid[508]: Primary Header is updated. Oct 2 20:03:12.280835 disk-uuid[508]: Secondary Entries is updated. Oct 2 20:03:12.280835 disk-uuid[508]: Secondary Header is updated. Oct 2 20:03:12.294446 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:03:12.311331 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:03:12.328346 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:03:13.324335 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 2 20:03:13.324740 disk-uuid[509]: The operation has completed successfully. Oct 2 20:03:13.398663 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 20:03:13.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.398796 systemd[1]: Finished disk-uuid.service. Oct 2 20:03:13.416841 systemd[1]: Starting verity-setup.service... Oct 2 20:03:13.444349 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 20:03:13.527100 systemd[1]: Found device dev-mapper-usr.device. Oct 2 20:03:13.529635 systemd[1]: Mounting sysusr-usr.mount... Oct 2 20:03:13.541915 systemd[1]: Finished verity-setup.service. Oct 2 20:03:13.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.639362 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 20:03:13.639768 systemd[1]: Mounted sysusr-usr.mount. Oct 2 20:03:13.640151 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 20:03:13.697530 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:03:13.697571 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:03:13.697594 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:03:13.697615 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 2 20:03:13.641103 systemd[1]: Starting ignition-setup.service... Oct 2 20:03:13.679999 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 20:03:13.716790 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 20:03:13.733959 systemd[1]: Finished ignition-setup.service. Oct 2 20:03:13.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.744791 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 20:03:13.800239 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 20:03:13.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.808000 audit: BPF prog-id=9 op=LOAD Oct 2 20:03:13.810822 systemd[1]: Starting systemd-networkd.service... Oct 2 20:03:13.844998 systemd-networkd[683]: lo: Link UP Oct 2 20:03:13.845012 systemd-networkd[683]: lo: Gained carrier Oct 2 20:03:13.845642 systemd-networkd[683]: Enumeration completed Oct 2 20:03:13.846055 systemd[1]: Started systemd-networkd.service. Oct 2 20:03:13.846176 systemd-networkd[683]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:03:13.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.848681 systemd-networkd[683]: eth0: Link UP Oct 2 20:03:13.848689 systemd-networkd[683]: eth0: Gained carrier Oct 2 20:03:13.859493 systemd-networkd[683]: eth0: DHCPv4 address 10.128.0.42/32, gateway 10.128.0.1 acquired from 169.254.169.254 Oct 2 20:03:13.872790 systemd[1]: Reached target network.target. Oct 2 20:03:13.932999 systemd[1]: Starting iscsiuio.service... Oct 2 20:03:13.947625 systemd[1]: Started iscsiuio.service. Oct 2 20:03:13.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.956301 systemd[1]: Starting iscsid.service... Oct 2 20:03:13.968488 iscsid[692]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:03:13.968488 iscsid[692]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 2 20:03:13.968488 iscsid[692]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 20:03:13.968488 iscsid[692]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 20:03:13.968488 iscsid[692]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 20:03:13.968488 iscsid[692]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 20:03:13.968488 iscsid[692]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 20:03:13.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:13.975791 systemd[1]: Started iscsid.service. Oct 2 20:03:14.066153 ignition[629]: Ignition 2.14.0 Oct 2 20:03:13.988033 systemd[1]: Starting dracut-initqueue.service... Oct 2 20:03:14.066167 ignition[629]: Stage: fetch-offline Oct 2 20:03:14.018989 systemd[1]: Finished dracut-initqueue.service. Oct 2 20:03:14.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.066324 ignition[629]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:03:14.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.081770 systemd[1]: Reached target remote-fs-pre.target. Oct 2 20:03:14.066380 ignition[629]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:03:14.101492 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:03:14.089472 ignition[629]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:03:14.114509 systemd[1]: Reached target remote-fs.target. Oct 2 20:03:14.089686 ignition[629]: parsed url from cmdline: "" Oct 2 20:03:14.115736 systemd[1]: Starting dracut-pre-mount.service... Oct 2 20:03:14.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.089693 ignition[629]: no config URL provided Oct 2 20:03:14.143892 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 20:03:14.089701 ignition[629]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:03:14.159819 systemd[1]: Finished dracut-pre-mount.service. Oct 2 20:03:14.089712 ignition[629]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:03:14.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.176806 systemd[1]: Starting ignition-fetch.service... Oct 2 20:03:14.089721 ignition[629]: failed to fetch config: resource requires networking Oct 2 20:03:14.221907 unknown[707]: fetched base config from "system" Oct 2 20:03:14.089988 ignition[629]: Ignition finished successfully Oct 2 20:03:14.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.221926 unknown[707]: fetched base config from "system" Oct 2 20:03:14.188869 ignition[707]: Ignition 2.14.0 Oct 2 20:03:14.221933 unknown[707]: fetched user config from "gcp" Oct 2 20:03:14.188880 ignition[707]: Stage: fetch Oct 2 20:03:14.224417 systemd[1]: Finished ignition-fetch.service. Oct 2 20:03:14.189010 ignition[707]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:03:14.239728 systemd[1]: Starting ignition-kargs.service... Oct 2 20:03:14.189045 ignition[707]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:03:14.271967 systemd[1]: Finished ignition-kargs.service. Oct 2 20:03:14.197175 ignition[707]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:03:14.293840 systemd[1]: Starting ignition-disks.service... Oct 2 20:03:14.197530 ignition[707]: parsed url from cmdline: "" Oct 2 20:03:14.325781 systemd[1]: Finished ignition-disks.service. Oct 2 20:03:14.197537 ignition[707]: no config URL provided Oct 2 20:03:14.340762 systemd[1]: Reached target initrd-root-device.target. Oct 2 20:03:14.197545 ignition[707]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 20:03:14.355508 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:03:14.197556 ignition[707]: no config at "/usr/lib/ignition/user.ign" Oct 2 20:03:14.355638 systemd[1]: Reached target local-fs.target. Oct 2 20:03:14.197591 ignition[707]: GET http://169.254.169.254/computeMetadata/v1/instance/attributes/user-data: attempt #1 Oct 2 20:03:14.376508 systemd[1]: Reached target sysinit.target. Oct 2 20:03:14.204703 ignition[707]: GET result: OK Oct 2 20:03:14.376635 systemd[1]: Reached target basic.target. Oct 2 20:03:14.204818 ignition[707]: parsing config with SHA512: 9ca6a218026eb55223b9de3c64c40e91a1d89c3ce4e6e231eb248c6e0caec9a21883d341e3b54aeedc3f8469c9290b6d80095c4cebbc0accca862f45f391825e Oct 2 20:03:14.395703 systemd[1]: Starting systemd-fsck-root.service... Oct 2 20:03:14.222508 ignition[707]: fetch: fetch complete Oct 2 20:03:14.222515 ignition[707]: fetch: fetch passed Oct 2 20:03:14.222564 ignition[707]: Ignition finished successfully Oct 2 20:03:14.252839 ignition[713]: Ignition 2.14.0 Oct 2 20:03:14.252850 ignition[713]: Stage: kargs Oct 2 20:03:14.253000 ignition[713]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:03:14.253033 ignition[713]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:03:14.261228 ignition[713]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:03:14.262700 ignition[713]: kargs: kargs passed Oct 2 20:03:14.262751 ignition[713]: Ignition finished successfully Oct 2 20:03:14.305531 ignition[719]: Ignition 2.14.0 Oct 2 20:03:14.305542 ignition[719]: Stage: disks Oct 2 20:03:14.305676 ignition[719]: reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:03:14.305708 ignition[719]: parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:03:14.312756 ignition[719]: no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:03:14.314005 ignition[719]: disks: disks passed Oct 2 20:03:14.314055 ignition[719]: Ignition finished successfully Oct 2 20:03:14.434782 systemd-fsck[727]: ROOT: clean, 603/1628000 files, 124049/1617920 blocks Oct 2 20:03:14.618290 systemd[1]: Finished systemd-fsck-root.service. Oct 2 20:03:14.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.627657 systemd[1]: Mounting sysroot.mount... Oct 2 20:03:14.653336 kernel: EXT4-fs (sda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 20:03:14.658620 systemd[1]: Mounted sysroot.mount. Oct 2 20:03:14.665635 systemd[1]: Reached target initrd-root-fs.target. Oct 2 20:03:14.682780 systemd[1]: Mounting sysroot-usr.mount... Oct 2 20:03:14.689141 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 20:03:14.689193 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 20:03:14.689227 systemd[1]: Reached target ignition-diskful.target. Oct 2 20:03:14.779649 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (733) Oct 2 20:03:14.779684 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:03:14.779707 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:03:14.779721 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:03:14.709837 systemd[1]: Mounted sysroot-usr.mount. Oct 2 20:03:14.799491 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 2 20:03:14.732491 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:03:14.793754 systemd[1]: Starting initrd-setup-root.service... Oct 2 20:03:14.824469 initrd-setup-root[756]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 20:03:14.819350 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:03:14.841496 initrd-setup-root[764]: cut: /sysroot/etc/group: No such file or directory Oct 2 20:03:14.851451 initrd-setup-root[772]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 20:03:14.869454 initrd-setup-root[780]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 20:03:14.891263 systemd[1]: Finished initrd-setup-root.service. Oct 2 20:03:14.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.892479 systemd[1]: Starting ignition-mount.service... Oct 2 20:03:14.920558 systemd[1]: Starting sysroot-boot.service... Oct 2 20:03:14.928628 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 20:03:14.928739 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 20:03:14.955472 ignition[798]: INFO : Ignition 2.14.0 Oct 2 20:03:14.955472 ignition[798]: INFO : Stage: mount Oct 2 20:03:14.955472 ignition[798]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:03:14.955472 ignition[798]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:03:14.955472 ignition[798]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:03:15.070475 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/sda6 scanned by mount (808) Oct 2 20:03:15.070516 kernel: BTRFS info (device sda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 20:03:15.070539 kernel: BTRFS info (device sda6): using free space tree Oct 2 20:03:15.070560 kernel: BTRFS info (device sda6): has skinny extents Oct 2 20:03:15.070581 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 2 20:03:14.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:14.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:15.070700 ignition[798]: INFO : mount: mount passed Oct 2 20:03:15.070700 ignition[798]: INFO : Ignition finished successfully Oct 2 20:03:14.958341 systemd[1]: Finished ignition-mount.service. Oct 2 20:03:14.972284 systemd[1]: Finished sysroot-boot.service. Oct 2 20:03:14.978700 systemd[1]: Starting ignition-files.service... Oct 2 20:03:15.006333 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 20:03:15.121703 ignition[827]: INFO : Ignition 2.14.0 Oct 2 20:03:15.121703 ignition[827]: INFO : Stage: files Oct 2 20:03:15.121703 ignition[827]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:03:15.121703 ignition[827]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:03:15.121703 ignition[827]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:03:15.121703 ignition[827]: DEBUG : files: compiled without relabeling support, skipping Oct 2 20:03:15.121703 ignition[827]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 20:03:15.121703 ignition[827]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 20:03:15.121703 ignition[827]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 20:03:15.121703 ignition[827]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 20:03:15.121703 ignition[827]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 20:03:15.121703 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hosts" Oct 2 20:03:15.121703 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:03:15.287463 kernel: BTRFS info: devid 1 device path /dev/sda6 changed to /dev/disk/by-label/OEM scanned by ignition (831) Oct 2 20:03:15.065624 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(4): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2315077808" Oct 2 20:03:15.296481 ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(3): op(4): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2315077808": device or resource busy Oct 2 20:03:15.296481 ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(3): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2315077808", trying btrfs: device or resource busy Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2315077808" Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(5): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2315077808" Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [started] unmounting "/mnt/oem2315077808" Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): op(6): [finished] unmounting "/mnt/oem2315077808" Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hosts" Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Oct 2 20:03:15.296481 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://github.com/containernetworking/plugins/releases/download/v1.1.1/cni-plugins-linux-amd64-v1.1.1.tgz: attempt #1 Oct 2 20:03:15.118134 unknown[827]: wrote ssh authorized keys file for user: core Oct 2 20:03:15.477486 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK Oct 2 20:03:15.189484 systemd-networkd[683]: eth0: Gained IPv6LL Oct 2 20:03:15.639682 ignition[827]: DEBUG : files: createFilesystemsFiles: createFiles: op(7): file matches expected sum of: 4d0ed0abb5951b9cf83cba938ef84bdc5b681f4ac869da8143974f6a53a3ff30c666389fa462b9d14d30af09bf03f6cdf77598c572f8fb3ea00cecdda467a48d Oct 2 20:03:15.639682 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/cni-plugins-linux-amd64-v1.1.1.tgz" Oct 2 20:03:15.681512 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Oct 2 20:03:15.681512 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET https://github.com/kubernetes-sigs/cri-tools/releases/download/v1.26.0/crictl-v1.26.0-linux-amd64.tar.gz: attempt #1 Oct 2 20:03:15.791215 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(8): GET result: OK Oct 2 20:03:15.899998 ignition[827]: DEBUG : files: createFilesystemsFiles: createFiles: op(8): file matches expected sum of: a3a2c02a90b008686c20babaf272e703924db2a3e2a0d4e2a7c81d994cbc68c47458a4a354ecc243af095b390815c7f203348b9749351ae817bd52a522300449 Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/opt/crictl-v1.26.0-linux-amd64.tar.gz" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(a): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2995195455" Oct 2 20:03:15.924480 ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(9): op(a): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2995195455": device or resource busy Oct 2 20:03:15.924480 ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(9): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2995195455", trying btrfs: device or resource busy Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2995195455" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(b): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2995195455" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [started] unmounting "/mnt/oem2995195455" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): op(c): [finished] unmounting "/mnt/oem2995195455" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/profile.d/google-cloud-sdk.sh" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(d): [started] writing file "/sysroot/opt/bin/kubeadm" Oct 2 20:03:15.924480 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(d): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubeadm: attempt #1 Oct 2 20:03:15.916009 systemd[1]: mnt-oem2995195455.mount: Deactivated successfully. Oct 2 20:03:16.154546 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(d): GET result: OK Oct 2 20:03:16.257396 ignition[827]: DEBUG : files: createFilesystemsFiles: createFiles: op(d): file matches expected sum of: 1c324cd645a7bf93d19d24c87498d9a17878eb1cc927e2680200ffeab2f85051ddec47d85b79b8e774042dc6726299ad3d7caf52c060701f00deba30dc33f660 Oct 2 20:03:16.281500 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(d): [finished] writing file "/sysroot/opt/bin/kubeadm" Oct 2 20:03:16.281500 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(e): [started] writing file "/sysroot/opt/bin/kubelet" Oct 2 20:03:16.281500 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(e): GET https://storage.googleapis.com/kubernetes-release/release/v1.26.5/bin/linux/amd64/kubelet: attempt #1 Oct 2 20:03:16.329465 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(e): GET result: OK Oct 2 20:03:16.937823 ignition[827]: DEBUG : files: createFilesystemsFiles: createFiles: op(e): file matches expected sum of: 40daf2a9b9e666c14b10e627da931bd79978628b1f23ef6429c1cb4fcba261f86ccff440c0dbb0070ee760fe55772b4fd279c4582dfbb17fa30bc94b7f00126b Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(e): [finished] writing file "/sysroot/opt/bin/kubelet" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(f): [started] writing file "/sysroot/home/core/install.sh" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(f): [finished] writing file "/sysroot/home/core/install.sh" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(10): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(10): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): [started] writing file "/sysroot/etc/systemd/system/oem-gce.service" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(12): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3368369610" Oct 2 20:03:16.962466 ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(11): op(12): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3368369610": device or resource busy Oct 2 20:03:16.962466 ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(11): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem3368369610", trying btrfs: device or resource busy Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(13): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3368369610" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(13): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem3368369610" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(14): [started] unmounting "/mnt/oem3368369610" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): op(14): [finished] unmounting "/mnt/oem3368369610" Oct 2 20:03:16.962466 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(11): [finished] writing file "/sysroot/etc/systemd/system/oem-gce.service" Oct 2 20:03:17.400521 kernel: kauditd_printk_skb: 26 callbacks suppressed Oct 2 20:03:17.400571 kernel: audit: type=1130 audit(1696276997.005:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.400599 kernel: audit: type=1130 audit(1696276997.097:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.400623 kernel: audit: type=1130 audit(1696276997.142:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.400644 kernel: audit: type=1131 audit(1696276997.142:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.400665 kernel: audit: type=1130 audit(1696276997.274:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.400686 kernel: audit: type=1131 audit(1696276997.274:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:16.958060 systemd[1]: mnt-oem3368369610.mount: Deactivated successfully. Oct 2 20:03:17.436543 kernel: audit: type=1130 audit(1696276997.407:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): [started] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): oem config not found in "/usr/share/oem", looking on oem partition Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(16): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2306669147" Oct 2 20:03:17.436754 ignition[827]: CRITICAL : files: createFilesystemsFiles: createFiles: op(15): op(16): [failed] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2306669147": device or resource busy Oct 2 20:03:17.436754 ignition[827]: ERROR : files: createFilesystemsFiles: createFiles: op(15): failed to mount ext4 device "/dev/disk/by-label/OEM" at "/mnt/oem2306669147", trying btrfs: device or resource busy Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(17): [started] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2306669147" Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(17): [finished] mounting "/dev/disk/by-label/OEM" at "/mnt/oem2306669147" Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(18): [started] unmounting "/mnt/oem2306669147" Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): op(18): [finished] unmounting "/mnt/oem2306669147" Oct 2 20:03:17.436754 ignition[827]: INFO : files: createFilesystemsFiles: createFiles: op(15): [finished] writing file "/sysroot/etc/systemd/system/oem-gce-enable-oslogin.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: op(19): [started] processing unit "coreos-metadata-sshkeys@.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: op(19): [finished] processing unit "coreos-metadata-sshkeys@.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: op(1a): [started] processing unit "oem-gce.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: op(1a): [finished] processing unit "oem-gce.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: op(1b): [started] processing unit "oem-gce-enable-oslogin.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: op(1b): [finished] processing unit "oem-gce-enable-oslogin.service" Oct 2 20:03:17.436754 ignition[827]: INFO : files: op(1c): [started] processing unit "prepare-critools.service" Oct 2 20:03:17.810504 kernel: audit: type=1131 audit(1696276997.545:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:16.983000 systemd[1]: mnt-oem2306669147.mount: Deactivated successfully. Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(1c): op(1d): [started] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(1c): op(1d): [finished] writing unit "prepare-critools.service" at "/sysroot/etc/systemd/system/prepare-critools.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(1c): [finished] processing unit "prepare-critools.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(1e): [started] processing unit "prepare-cni-plugins.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(1e): op(1f): [started] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(1e): op(1f): [finished] writing unit "prepare-cni-plugins.service" at "/sysroot/etc/systemd/system/prepare-cni-plugins.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(1e): [finished] processing unit "prepare-cni-plugins.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(20): [started] setting preset to enabled for "oem-gce.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(20): [finished] setting preset to enabled for "oem-gce.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(21): [started] setting preset to enabled for "oem-gce-enable-oslogin.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(21): [finished] setting preset to enabled for "oem-gce-enable-oslogin.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(22): [started] setting preset to enabled for "prepare-critools.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(22): [finished] setting preset to enabled for "prepare-critools.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(23): [started] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(23): [finished] setting preset to enabled for "prepare-cni-plugins.service" Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(24): [started] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 20:03:17.826630 ignition[827]: INFO : files: op(24): [finished] setting preset to enabled for "coreos-metadata-sshkeys@.service " Oct 2 20:03:17.826630 ignition[827]: INFO : files: createResultFile: createFiles: op(25): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:03:17.826630 ignition[827]: INFO : files: createResultFile: createFiles: op(25): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 20:03:17.826630 ignition[827]: INFO : files: files passed Oct 2 20:03:18.234725 kernel: audit: type=1131 audit(1696276997.849:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.234791 kernel: audit: type=1131 audit(1696276997.929:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.097000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.189000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:16.998855 systemd[1]: Finished ignition-files.service. Oct 2 20:03:18.247000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.255716 ignition[827]: INFO : Ignition finished successfully Oct 2 20:03:18.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.271749 initrd-setup-root-after-ignition[850]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 20:03:17.016700 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 20:03:18.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.061466 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 20:03:17.062564 systemd[1]: Starting ignition-quench.service... Oct 2 20:03:17.077924 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 20:03:17.099004 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 20:03:17.099134 systemd[1]: Finished ignition-quench.service. Oct 2 20:03:17.143852 systemd[1]: Reached target ignition-complete.target. Oct 2 20:03:18.408578 ignition[865]: INFO : Ignition 2.14.0 Oct 2 20:03:18.408578 ignition[865]: INFO : Stage: umount Oct 2 20:03:18.408578 ignition[865]: INFO : reading system config file "/usr/lib/ignition/base.d/base.ign" Oct 2 20:03:18.408578 ignition[865]: DEBUG : parsing config with SHA512: 28536912712fffc63406b6accf8759a9de2528d78fa3e153de6c4a0ac81102f9876238326a650eaef6ce96ba6e26bae8fbbfe85a3f956a15fdad11da447b6af6 Oct 2 20:03:18.408578 ignition[865]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/gcp" Oct 2 20:03:18.408578 ignition[865]: INFO : umount: umount passed Oct 2 20:03:18.408578 ignition[865]: INFO : Ignition finished successfully Oct 2 20:03:18.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.231671 systemd[1]: Starting initrd-parse-etc.service... Oct 2 20:03:18.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.272153 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 20:03:18.535000 audit: BPF prog-id=6 op=UNLOAD Oct 2 20:03:17.272274 systemd[1]: Finished initrd-parse-etc.service. Oct 2 20:03:17.275816 systemd[1]: Reached target initrd-fs.target. Oct 2 20:03:18.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.337745 systemd[1]: Reached target initrd.target. Oct 2 20:03:18.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.358783 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 20:03:18.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.360067 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 20:03:17.379958 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 20:03:18.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.410032 systemd[1]: Starting initrd-cleanup.service... Oct 2 20:03:17.451870 systemd[1]: Stopped target nss-lookup.target. Oct 2 20:03:17.469761 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 20:03:18.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.495787 systemd[1]: Stopped target timers.target. Oct 2 20:03:18.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.512858 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 20:03:18.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.513048 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 20:03:17.547010 systemd[1]: Stopped target initrd.target. Oct 2 20:03:17.610859 systemd[1]: Stopped target basic.target. Oct 2 20:03:18.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.647809 systemd[1]: Stopped target ignition-complete.target. Oct 2 20:03:18.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.662994 systemd[1]: Stopped target ignition-diskful.target. Oct 2 20:03:18.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.686898 systemd[1]: Stopped target initrd-root-device.target. Oct 2 20:03:18.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.706865 systemd[1]: Stopped target remote-fs.target. Oct 2 20:03:18.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:18.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:17.726885 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 20:03:17.760813 systemd[1]: Stopped target sysinit.target. Oct 2 20:03:17.773887 systemd[1]: Stopped target local-fs.target. Oct 2 20:03:17.792890 systemd[1]: Stopped target local-fs-pre.target. Oct 2 20:03:17.818756 systemd[1]: Stopped target swap.target. Oct 2 20:03:17.833663 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 20:03:18.896470 systemd-journald[189]: Received SIGTERM from PID 1 (n/a). Oct 2 20:03:18.896545 iscsid[692]: iscsid shutting down. Oct 2 20:03:17.833850 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 20:03:17.851199 systemd[1]: Stopped target cryptsetup.target. Oct 2 20:03:17.894787 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 20:03:17.894975 systemd[1]: Stopped dracut-initqueue.service. Oct 2 20:03:17.930989 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 20:03:17.931266 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 20:03:17.982867 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 20:03:17.983044 systemd[1]: Stopped ignition-files.service. Oct 2 20:03:18.020348 systemd[1]: Stopping ignition-mount.service... Oct 2 20:03:18.045033 systemd[1]: Stopping iscsiuio.service... Oct 2 20:03:18.063992 systemd[1]: Stopping sysroot-boot.service... Oct 2 20:03:18.080681 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 20:03:18.080967 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 20:03:18.098913 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 20:03:18.099093 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 20:03:18.123069 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 20:03:18.123876 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 20:03:18.123993 systemd[1]: Stopped iscsiuio.service. Oct 2 20:03:18.139377 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 20:03:18.139496 systemd[1]: Stopped ignition-mount.service. Oct 2 20:03:18.177254 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 20:03:18.177396 systemd[1]: Stopped sysroot-boot.service. Oct 2 20:03:18.191426 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 20:03:18.191659 systemd[1]: Stopped ignition-disks.service. Oct 2 20:03:18.219589 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 20:03:18.219682 systemd[1]: Stopped ignition-kargs.service. Oct 2 20:03:18.248734 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 2 20:03:18.248806 systemd[1]: Stopped ignition-fetch.service. Oct 2 20:03:18.263692 systemd[1]: Stopped target network.target. Oct 2 20:03:18.279613 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 20:03:18.279795 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 20:03:18.294808 systemd[1]: Stopped target paths.target. Oct 2 20:03:18.316556 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 20:03:18.321417 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 20:03:18.341593 systemd[1]: Stopped target slices.target. Oct 2 20:03:18.355572 systemd[1]: Stopped target sockets.target. Oct 2 20:03:18.371653 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 20:03:18.371699 systemd[1]: Closed iscsid.socket. Oct 2 20:03:18.386662 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 20:03:18.386729 systemd[1]: Closed iscsiuio.socket. Oct 2 20:03:18.400669 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 20:03:18.400745 systemd[1]: Stopped ignition-setup.service. Oct 2 20:03:18.416699 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 20:03:18.416768 systemd[1]: Stopped initrd-setup-root.service. Oct 2 20:03:18.423878 systemd[1]: Stopping systemd-networkd.service... Oct 2 20:03:18.427400 systemd-networkd[683]: eth0: DHCPv6 lease lost Oct 2 20:03:18.897000 audit: BPF prog-id=9 op=UNLOAD Oct 2 20:03:18.443655 systemd[1]: Stopping systemd-resolved.service... Oct 2 20:03:18.455508 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 20:03:18.455637 systemd[1]: Stopped systemd-resolved.service. Oct 2 20:03:18.481705 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 20:03:18.481962 systemd[1]: Stopped systemd-networkd.service. Oct 2 20:03:18.506957 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 20:03:18.507067 systemd[1]: Finished initrd-cleanup.service. Oct 2 20:03:18.529876 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 20:03:18.530021 systemd[1]: Closed systemd-networkd.socket. Oct 2 20:03:18.545490 systemd[1]: Stopping network-cleanup.service... Oct 2 20:03:18.560547 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 20:03:18.560666 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 20:03:18.575683 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 20:03:18.575751 systemd[1]: Stopped systemd-sysctl.service. Oct 2 20:03:18.590952 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 20:03:18.591037 systemd[1]: Stopped systemd-modules-load.service. Oct 2 20:03:18.605776 systemd[1]: Stopping systemd-udevd.service... Oct 2 20:03:18.625018 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 20:03:18.625706 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 20:03:18.625854 systemd[1]: Stopped systemd-udevd.service. Oct 2 20:03:18.641718 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 20:03:18.641812 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 20:03:18.655666 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 20:03:18.655722 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 20:03:18.670637 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 20:03:18.670714 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 20:03:18.685722 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 20:03:18.685795 systemd[1]: Stopped dracut-cmdline.service. Oct 2 20:03:18.702670 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 20:03:18.702737 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 20:03:18.718700 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 20:03:18.740571 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 20:03:18.740680 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 20:03:18.755798 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 20:03:18.755863 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 20:03:18.770658 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 20:03:18.770730 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 20:03:18.788021 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 20:03:18.788667 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 20:03:18.788780 systemd[1]: Stopped network-cleanup.service. Oct 2 20:03:18.803855 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 20:03:18.803965 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 20:03:18.822884 systemd[1]: Reached target initrd-switch-root.target. Oct 2 20:03:18.839634 systemd[1]: Starting initrd-switch-root.service... Oct 2 20:03:18.861652 systemd[1]: Switching root. Oct 2 20:03:18.900741 systemd-journald[189]: Journal stopped Oct 2 20:03:23.685535 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 20:03:23.685647 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 20:03:23.685822 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 20:03:23.685849 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 20:03:23.685872 kernel: SELinux: policy capability open_perms=1 Oct 2 20:03:23.685906 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 20:03:23.685940 kernel: SELinux: policy capability always_check_network=0 Oct 2 20:03:23.685963 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 20:03:23.685991 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 20:03:23.686012 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 20:03:23.686034 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 20:03:23.686058 systemd[1]: Successfully loaded SELinux policy in 115.441ms. Oct 2 20:03:23.686096 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 11.646ms. Oct 2 20:03:23.686121 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 20:03:23.686145 systemd[1]: Detected virtualization kvm. Oct 2 20:03:23.686168 systemd[1]: Detected architecture x86-64. Oct 2 20:03:23.686191 systemd[1]: Detected first boot. Oct 2 20:03:23.686219 systemd[1]: Initializing machine ID from VM UUID. Oct 2 20:03:23.686242 systemd[1]: Populated /etc with preset unit settings. Oct 2 20:03:23.686266 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:03:23.686297 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:03:23.686363 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:03:23.686394 kernel: kauditd_printk_skb: 39 callbacks suppressed Oct 2 20:03:23.686417 kernel: audit: type=1334 audit(1696277002.782:86): prog-id=12 op=LOAD Oct 2 20:03:23.686444 kernel: audit: type=1334 audit(1696277002.782:87): prog-id=3 op=UNLOAD Oct 2 20:03:23.686466 kernel: audit: type=1334 audit(1696277002.788:88): prog-id=13 op=LOAD Oct 2 20:03:23.686487 kernel: audit: type=1334 audit(1696277002.795:89): prog-id=14 op=LOAD Oct 2 20:03:23.686508 kernel: audit: type=1334 audit(1696277002.795:90): prog-id=4 op=UNLOAD Oct 2 20:03:23.686530 kernel: audit: type=1334 audit(1696277002.795:91): prog-id=5 op=UNLOAD Oct 2 20:03:23.686552 kernel: audit: type=1334 audit(1696277002.802:92): prog-id=15 op=LOAD Oct 2 20:03:23.686577 kernel: audit: type=1334 audit(1696277002.802:93): prog-id=12 op=UNLOAD Oct 2 20:03:23.686597 kernel: audit: type=1334 audit(1696277002.809:94): prog-id=16 op=LOAD Oct 2 20:03:23.686623 kernel: audit: type=1334 audit(1696277002.843:95): prog-id=17 op=LOAD Oct 2 20:03:23.686645 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 20:03:23.686669 systemd[1]: Stopped iscsid.service. Oct 2 20:03:23.686694 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 20:03:23.686718 systemd[1]: Stopped initrd-switch-root.service. Oct 2 20:03:23.686741 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 20:03:23.686765 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 20:03:23.686790 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 20:03:23.686814 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice. Oct 2 20:03:23.686841 systemd[1]: Created slice system-getty.slice. Oct 2 20:03:23.686866 systemd[1]: Created slice system-modprobe.slice. Oct 2 20:03:23.686890 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 20:03:23.686914 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 20:03:23.686938 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 20:03:23.686961 systemd[1]: Created slice user.slice. Oct 2 20:03:23.686985 systemd[1]: Started systemd-ask-password-console.path. Oct 2 20:03:23.687008 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 20:03:23.687117 systemd[1]: Set up automount boot.automount. Oct 2 20:03:23.687145 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 20:03:23.687171 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 20:03:23.687196 systemd[1]: Stopped target initrd-fs.target. Oct 2 20:03:23.687224 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 20:03:23.687248 systemd[1]: Reached target integritysetup.target. Oct 2 20:03:23.687272 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 20:03:23.687297 systemd[1]: Reached target remote-fs.target. Oct 2 20:03:23.687339 systemd[1]: Reached target slices.target. Oct 2 20:03:23.687368 systemd[1]: Reached target swap.target. Oct 2 20:03:23.687392 systemd[1]: Reached target torcx.target. Oct 2 20:03:23.687416 systemd[1]: Reached target veritysetup.target. Oct 2 20:03:23.687441 systemd[1]: Listening on systemd-coredump.socket. Oct 2 20:03:23.687464 systemd[1]: Listening on systemd-initctl.socket. Oct 2 20:03:23.687488 systemd[1]: Listening on systemd-networkd.socket. Oct 2 20:03:23.687512 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 20:03:23.687536 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 20:03:23.687560 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 20:03:23.687584 systemd[1]: Mounting dev-hugepages.mount... Oct 2 20:03:23.687613 systemd[1]: Mounting dev-mqueue.mount... Oct 2 20:03:23.687636 systemd[1]: Mounting media.mount... Oct 2 20:03:23.687660 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 20:03:23.687683 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 20:03:23.687709 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 20:03:23.687732 systemd[1]: Mounting tmp.mount... Oct 2 20:03:23.687754 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 20:03:23.687775 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 20:03:23.687798 systemd[1]: Starting kmod-static-nodes.service... Oct 2 20:03:23.687825 systemd[1]: Starting modprobe@configfs.service... Oct 2 20:03:23.687848 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 20:03:23.687874 systemd[1]: Starting modprobe@drm.service... Oct 2 20:03:23.687902 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 20:03:23.687928 systemd[1]: Starting modprobe@fuse.service... Oct 2 20:03:23.687954 systemd[1]: Starting modprobe@loop.service... Oct 2 20:03:23.687980 kernel: fuse: init (API version 7.34) Oct 2 20:03:23.688006 kernel: loop: module loaded Oct 2 20:03:23.688032 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 20:03:23.688065 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 20:03:23.688091 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 20:03:23.688115 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 20:03:23.688149 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 20:03:23.688176 systemd[1]: Stopped systemd-journald.service. Oct 2 20:03:23.688201 systemd[1]: Starting systemd-journald.service... Oct 2 20:03:23.688226 systemd[1]: Starting systemd-modules-load.service... Oct 2 20:03:23.688255 systemd[1]: Starting systemd-network-generator.service... Oct 2 20:03:23.688286 systemd-journald[989]: Journal started Oct 2 20:03:23.688416 systemd-journald[989]: Runtime Journal (/run/log/journal/a6b992670c5b10a648ed4a2ab7983aae) is 8.0M, max 148.8M, 140.8M free. Oct 2 20:03:19.222000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 20:03:19.382000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:03:19.382000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 20:03:19.382000 audit: BPF prog-id=10 op=LOAD Oct 2 20:03:19.382000 audit: BPF prog-id=10 op=UNLOAD Oct 2 20:03:19.382000 audit: BPF prog-id=11 op=LOAD Oct 2 20:03:19.382000 audit: BPF prog-id=11 op=UNLOAD Oct 2 20:03:22.782000 audit: BPF prog-id=12 op=LOAD Oct 2 20:03:22.782000 audit: BPF prog-id=3 op=UNLOAD Oct 2 20:03:22.788000 audit: BPF prog-id=13 op=LOAD Oct 2 20:03:22.795000 audit: BPF prog-id=14 op=LOAD Oct 2 20:03:22.795000 audit: BPF prog-id=4 op=UNLOAD Oct 2 20:03:22.795000 audit: BPF prog-id=5 op=UNLOAD Oct 2 20:03:22.802000 audit: BPF prog-id=15 op=LOAD Oct 2 20:03:22.802000 audit: BPF prog-id=12 op=UNLOAD Oct 2 20:03:22.809000 audit: BPF prog-id=16 op=LOAD Oct 2 20:03:22.843000 audit: BPF prog-id=17 op=LOAD Oct 2 20:03:22.843000 audit: BPF prog-id=13 op=UNLOAD Oct 2 20:03:22.844000 audit: BPF prog-id=14 op=UNLOAD Oct 2 20:03:22.850000 audit: BPF prog-id=18 op=LOAD Oct 2 20:03:22.850000 audit: BPF prog-id=15 op=UNLOAD Oct 2 20:03:22.857000 audit: BPF prog-id=19 op=LOAD Oct 2 20:03:22.857000 audit: BPF prog-id=20 op=LOAD Oct 2 20:03:22.857000 audit: BPF prog-id=16 op=UNLOAD Oct 2 20:03:22.857000 audit: BPF prog-id=17 op=UNLOAD Oct 2 20:03:22.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:22.866000 audit: BPF prog-id=18 op=UNLOAD Oct 2 20:03:22.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:22.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:22.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.640000 audit: BPF prog-id=21 op=LOAD Oct 2 20:03:23.640000 audit: BPF prog-id=22 op=LOAD Oct 2 20:03:23.640000 audit: BPF prog-id=23 op=LOAD Oct 2 20:03:23.640000 audit: BPF prog-id=19 op=UNLOAD Oct 2 20:03:23.640000 audit: BPF prog-id=20 op=UNLOAD Oct 2 20:03:23.681000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 20:03:23.681000 audit[989]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffe52790340 a2=4000 a3=7ffe527903dc items=0 ppid=1 pid=989 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:23.681000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 20:03:19.572198 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:03:22.782063 systemd[1]: Queued start job for default target multi-user.target. Oct 2 20:03:19.573330 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:03:22.860081 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 20:03:19.573367 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:03:19.573413 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 20:03:19.573427 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 20:03:19.573473 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 20:03:19.573489 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 20:03:19.573710 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 20:03:19.573765 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 20:03:19.573782 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 20:03:19.575029 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 20:03:19.575077 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 20:03:19.575102 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 20:03:19.575121 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 20:03:19.575141 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 20:03:19.575158 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:19Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 20:03:22.177624 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:22Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:03:22.177934 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:22Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:03:22.178080 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:22Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:03:22.178333 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:22Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 20:03:22.178400 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:22Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 20:03:22.178476 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2023-10-02T20:03:22Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 20:03:23.699355 systemd[1]: Starting systemd-remount-fs.service... Oct 2 20:03:23.713354 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 20:03:23.727923 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 20:03:23.728021 systemd[1]: Stopped verity-setup.service. Oct 2 20:03:23.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.752334 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 20:03:23.761353 systemd[1]: Started systemd-journald.service. Oct 2 20:03:23.770693 systemd[1]: Mounted dev-hugepages.mount. Oct 2 20:03:23.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.777660 systemd[1]: Mounted dev-mqueue.mount. Oct 2 20:03:23.784619 systemd[1]: Mounted media.mount. Oct 2 20:03:23.791630 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 20:03:23.800627 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 20:03:23.809663 systemd[1]: Mounted tmp.mount. Oct 2 20:03:23.816761 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 20:03:23.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.825887 systemd[1]: Finished kmod-static-nodes.service. Oct 2 20:03:23.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.834822 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 20:03:23.835044 systemd[1]: Finished modprobe@configfs.service. Oct 2 20:03:23.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.843918 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 20:03:23.844125 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 20:03:23.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.852891 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 20:03:23.853095 systemd[1]: Finished modprobe@drm.service. Oct 2 20:03:23.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.861845 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 20:03:23.862065 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 20:03:23.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.871859 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 20:03:23.872068 systemd[1]: Finished modprobe@fuse.service. Oct 2 20:03:23.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.881934 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 20:03:23.882137 systemd[1]: Finished modprobe@loop.service. Oct 2 20:03:23.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.890897 systemd[1]: Finished systemd-modules-load.service. Oct 2 20:03:23.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.899834 systemd[1]: Finished systemd-network-generator.service. Oct 2 20:03:23.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.908887 systemd[1]: Finished systemd-remount-fs.service. Oct 2 20:03:23.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.917883 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 20:03:23.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.927160 systemd[1]: Reached target network-pre.target. Oct 2 20:03:23.937063 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 20:03:23.946872 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 20:03:23.954465 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 20:03:23.957247 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 20:03:23.966485 systemd[1]: Starting systemd-journal-flush.service... Oct 2 20:03:23.975480 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 20:03:23.975797 systemd-journald[989]: Time spent on flushing to /var/log/journal/a6b992670c5b10a648ed4a2ab7983aae is 80.512ms for 1157 entries. Oct 2 20:03:23.975797 systemd-journald[989]: System Journal (/var/log/journal/a6b992670c5b10a648ed4a2ab7983aae) is 8.0M, max 584.8M, 576.8M free. Oct 2 20:03:24.079378 systemd-journald[989]: Received client request to flush runtime journal. Oct 2 20:03:24.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:24.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:24.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:23.977172 systemd[1]: Starting systemd-random-seed.service... Oct 2 20:03:23.990508 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 20:03:23.992963 systemd[1]: Starting systemd-sysctl.service... Oct 2 20:03:24.002448 systemd[1]: Starting systemd-sysusers.service... Oct 2 20:03:24.011107 systemd[1]: Starting systemd-udev-settle.service... Oct 2 20:03:24.023963 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 20:03:24.032590 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 20:03:24.041782 systemd[1]: Finished systemd-random-seed.service. Oct 2 20:03:24.050925 systemd[1]: Finished systemd-sysctl.service. Oct 2 20:03:24.062999 systemd[1]: Reached target first-boot-complete.target. Oct 2 20:03:24.072029 systemd[1]: Finished systemd-sysusers.service. Oct 2 20:03:24.081142 systemd[1]: Finished systemd-journal-flush.service. Oct 2 20:03:24.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:24.092116 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 20:03:24.104671 udevadm[1003]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 20:03:24.154094 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 20:03:24.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:24.685535 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 20:03:24.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:24.693000 audit: BPF prog-id=24 op=LOAD Oct 2 20:03:24.694000 audit: BPF prog-id=25 op=LOAD Oct 2 20:03:24.694000 audit: BPF prog-id=7 op=UNLOAD Oct 2 20:03:24.694000 audit: BPF prog-id=8 op=UNLOAD Oct 2 20:03:24.696359 systemd[1]: Starting systemd-udevd.service... Oct 2 20:03:24.719270 systemd-udevd[1009]: Using default interface naming scheme 'v252'. Oct 2 20:03:24.772878 systemd[1]: Started systemd-udevd.service. Oct 2 20:03:24.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:24.782000 audit: BPF prog-id=26 op=LOAD Oct 2 20:03:24.784799 systemd[1]: Starting systemd-networkd.service... Oct 2 20:03:24.797000 audit: BPF prog-id=27 op=LOAD Oct 2 20:03:24.797000 audit: BPF prog-id=28 op=LOAD Oct 2 20:03:24.797000 audit: BPF prog-id=29 op=LOAD Oct 2 20:03:24.800613 systemd[1]: Starting systemd-userdbd.service... Oct 2 20:03:24.854784 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 20:03:24.854983 systemd[1]: Started systemd-userdbd.service. Oct 2 20:03:24.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:24.967343 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 20:03:24.992369 kernel: ACPI: button: Power Button [PWRF] Oct 2 20:03:24.994760 systemd-networkd[1022]: lo: Link UP Oct 2 20:03:24.994776 systemd-networkd[1022]: lo: Gained carrier Oct 2 20:03:24.995603 systemd-networkd[1022]: Enumeration completed Oct 2 20:03:24.995773 systemd[1]: Started systemd-networkd.service. Oct 2 20:03:24.997059 systemd-networkd[1022]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 20:03:24.999009 systemd-networkd[1022]: eth0: Link UP Oct 2 20:03:24.999146 systemd-networkd[1022]: eth0: Gained carrier Oct 2 20:03:25.011497 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input3 Oct 2 20:03:25.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.019512 systemd-networkd[1022]: eth0: DHCPv4 address 10.128.0.42/32, gateway 10.128.0.1 acquired from 169.254.169.254 Oct 2 20:03:25.024329 kernel: ACPI: button: Sleep Button [SLPF] Oct 2 20:03:25.071342 kernel: BTRFS info: devid 1 device path /dev/disk/by-label/OEM changed to /dev/sda6 scanned by (udev-worker) (1021) Oct 2 20:03:25.091000 audit[1019]: AVC avc: denied { confidentiality } for pid=1019 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 20:03:25.091000 audit[1019]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5614a5855fa0 a1=32194 a2=7f64c09b8bc5 a3=5 items=106 ppid=1009 pid=1019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:25.091000 audit: CWD cwd="/" Oct 2 20:03:25.091000 audit: PATH item=0 name=(null) inode=14107 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=1 name=(null) inode=14108 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=2 name=(null) inode=14107 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=3 name=(null) inode=14109 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=4 name=(null) inode=14107 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=5 name=(null) inode=14110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=6 name=(null) inode=14110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=7 name=(null) inode=14111 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=8 name=(null) inode=14110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=9 name=(null) inode=14112 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=10 name=(null) inode=14110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=11 name=(null) inode=14113 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=12 name=(null) inode=14110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=13 name=(null) inode=14114 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=14 name=(null) inode=14110 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=15 name=(null) inode=14115 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=16 name=(null) inode=14107 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=17 name=(null) inode=14116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=18 name=(null) inode=14116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=19 name=(null) inode=14117 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=20 name=(null) inode=14116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=21 name=(null) inode=14118 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=22 name=(null) inode=14116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=23 name=(null) inode=14119 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=24 name=(null) inode=14116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=25 name=(null) inode=14120 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=26 name=(null) inode=14116 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=27 name=(null) inode=14121 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=28 name=(null) inode=14107 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=29 name=(null) inode=14122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=30 name=(null) inode=14122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=31 name=(null) inode=14123 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=32 name=(null) inode=14122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=33 name=(null) inode=14124 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=34 name=(null) inode=14122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=35 name=(null) inode=14125 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=36 name=(null) inode=14122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=37 name=(null) inode=14126 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=38 name=(null) inode=14122 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=39 name=(null) inode=14127 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=40 name=(null) inode=14107 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=41 name=(null) inode=14128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=42 name=(null) inode=14128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=43 name=(null) inode=14129 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=44 name=(null) inode=14128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=45 name=(null) inode=14130 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=46 name=(null) inode=14128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=47 name=(null) inode=14131 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=48 name=(null) inode=14128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=49 name=(null) inode=14132 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=50 name=(null) inode=14128 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=51 name=(null) inode=14133 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=52 name=(null) inode=31 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=53 name=(null) inode=14134 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=54 name=(null) inode=14134 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=55 name=(null) inode=14135 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=56 name=(null) inode=14134 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=57 name=(null) inode=14136 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=58 name=(null) inode=14134 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=59 name=(null) inode=14137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=60 name=(null) inode=14137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=61 name=(null) inode=14138 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=62 name=(null) inode=14137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=63 name=(null) inode=14139 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=64 name=(null) inode=14137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=65 name=(null) inode=14140 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=66 name=(null) inode=14137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=67 name=(null) inode=14141 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=68 name=(null) inode=14137 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=69 name=(null) inode=14142 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=70 name=(null) inode=14134 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=71 name=(null) inode=14143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=72 name=(null) inode=14143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=73 name=(null) inode=14144 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=74 name=(null) inode=14143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=75 name=(null) inode=14145 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=76 name=(null) inode=14143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=77 name=(null) inode=14146 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=78 name=(null) inode=14143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=79 name=(null) inode=14147 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=80 name=(null) inode=14143 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=81 name=(null) inode=14148 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.141635 kernel: EDAC MC: Ver: 3.0.0 Oct 2 20:03:25.091000 audit: PATH item=82 name=(null) inode=14134 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=83 name=(null) inode=14149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=84 name=(null) inode=14149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=85 name=(null) inode=14150 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=86 name=(null) inode=14149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=87 name=(null) inode=14151 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=88 name=(null) inode=14149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=89 name=(null) inode=14152 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=90 name=(null) inode=14149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=91 name=(null) inode=14153 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=92 name=(null) inode=14149 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=93 name=(null) inode=14154 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=94 name=(null) inode=14134 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=95 name=(null) inode=14155 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=96 name=(null) inode=14155 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=97 name=(null) inode=14156 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=98 name=(null) inode=14155 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=99 name=(null) inode=14157 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=100 name=(null) inode=14155 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=101 name=(null) inode=14158 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=102 name=(null) inode=14155 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=103 name=(null) inode=14159 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=104 name=(null) inode=14155 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PATH item=105 name=(null) inode=14160 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 20:03:25.091000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 20:03:25.159341 kernel: piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Oct 2 20:03:25.172248 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 20:03:25.189355 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 Oct 2 20:03:25.193003 systemd[1]: Finished systemd-udev-settle.service. Oct 2 20:03:25.200342 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 20:03:25.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.209151 systemd[1]: Starting lvm2-activation-early.service... Oct 2 20:03:25.239552 lvm[1046]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:03:25.267651 systemd[1]: Finished lvm2-activation-early.service. Oct 2 20:03:25.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.277704 systemd[1]: Reached target cryptsetup.target. Oct 2 20:03:25.288000 systemd[1]: Starting lvm2-activation.service... Oct 2 20:03:25.293333 lvm[1047]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 20:03:25.322696 systemd[1]: Finished lvm2-activation.service. Oct 2 20:03:25.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.331657 systemd[1]: Reached target local-fs-pre.target. Oct 2 20:03:25.340497 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 20:03:25.340548 systemd[1]: Reached target local-fs.target. Oct 2 20:03:25.348518 systemd[1]: Reached target machines.target. Oct 2 20:03:25.358097 systemd[1]: Starting ldconfig.service... Oct 2 20:03:25.366152 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 20:03:25.366250 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:03:25.367885 systemd[1]: Starting systemd-boot-update.service... Oct 2 20:03:25.377201 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 20:03:25.389232 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 20:03:25.389706 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:03:25.389808 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 20:03:25.391747 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 20:03:25.392709 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1049 (bootctl) Oct 2 20:03:25.394697 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 20:03:25.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.422249 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 20:03:25.425111 systemd-tmpfiles[1053]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 20:03:25.427851 systemd-tmpfiles[1053]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 20:03:25.430943 systemd-tmpfiles[1053]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 20:03:25.547874 systemd-fsck[1058]: fsck.fat 4.2 (2021-01-31) Oct 2 20:03:25.547874 systemd-fsck[1058]: /dev/sda1: 789 files, 115069/258078 clusters Oct 2 20:03:25.553197 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 20:03:25.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.565801 systemd[1]: Mounting boot.mount... Oct 2 20:03:25.579662 systemd[1]: Mounted boot.mount. Oct 2 20:03:25.606807 systemd[1]: Finished systemd-boot-update.service. Oct 2 20:03:25.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.730448 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 20:03:25.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.740682 systemd[1]: Starting audit-rules.service... Oct 2 20:03:25.749136 systemd[1]: Starting clean-ca-certificates.service... Oct 2 20:03:25.760211 systemd[1]: Starting oem-gce-enable-oslogin.service... Oct 2 20:03:25.771762 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 20:03:25.780000 audit: BPF prog-id=30 op=LOAD Oct 2 20:03:25.783262 systemd[1]: Starting systemd-resolved.service... Oct 2 20:03:25.792000 audit: BPF prog-id=31 op=LOAD Oct 2 20:03:25.794868 systemd[1]: Starting systemd-timesyncd.service... Oct 2 20:03:25.804060 systemd[1]: Starting systemd-update-utmp.service... Oct 2 20:03:25.813390 systemd[1]: Finished clean-ca-certificates.service. Oct 2 20:03:25.817000 audit[1080]: SYSTEM_BOOT pid=1080 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.825401 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 20:03:25.846224 systemd[1]: Finished systemd-update-utmp.service. Oct 2 20:03:25.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.916471 systemd[1]: oem-gce-enable-oslogin.service: Deactivated successfully. Oct 2 20:03:25.916677 systemd[1]: Finished oem-gce-enable-oslogin.service. Oct 2 20:03:25.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=oem-gce-enable-oslogin comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=oem-gce-enable-oslogin comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:25.945630 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 20:03:25.950855 systemd-timesyncd[1078]: Contacted time server 169.254.169.254:123 (169.254.169.254). Oct 2 20:03:25.951374 systemd-timesyncd[1078]: Initial clock synchronization to Mon 2023-10-02 20:03:25.584390 UTC. Oct 2 20:03:25.950000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 20:03:25.950000 audit[1091]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffe5550ae0 a2=420 a3=0 items=0 ppid=1061 pid=1091 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:25.950000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 20:03:25.952631 augenrules[1091]: No rules Oct 2 20:03:25.953661 systemd[1]: Started systemd-timesyncd.service. Oct 2 20:03:25.954425 systemd-resolved[1073]: Positive Trust Anchors: Oct 2 20:03:25.954443 systemd-resolved[1073]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 20:03:25.954499 systemd-resolved[1073]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 20:03:25.961130 systemd[1]: Finished audit-rules.service. Oct 2 20:03:25.969700 systemd[1]: Reached target time-set.target. Oct 2 20:03:26.000137 systemd-resolved[1073]: Defaulting to hostname 'linux'. Oct 2 20:03:26.004616 systemd[1]: Started systemd-resolved.service. Oct 2 20:03:26.012508 systemd[1]: Reached target network.target. Oct 2 20:03:26.020434 systemd[1]: Reached target nss-lookup.target. Oct 2 20:03:26.123072 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 20:03:26.124077 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 20:03:26.209765 ldconfig[1048]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 20:03:26.214684 systemd[1]: Finished ldconfig.service. Oct 2 20:03:26.223090 systemd[1]: Starting systemd-update-done.service... Oct 2 20:03:26.231549 systemd[1]: Finished systemd-update-done.service. Oct 2 20:03:26.239672 systemd[1]: Reached target sysinit.target. Oct 2 20:03:26.247555 systemd[1]: Started motdgen.path. Oct 2 20:03:26.254501 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 20:03:26.264652 systemd[1]: Started logrotate.timer. Oct 2 20:03:26.271607 systemd[1]: Started mdadm.timer. Oct 2 20:03:26.278458 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 20:03:26.286469 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 20:03:26.286530 systemd[1]: Reached target paths.target. Oct 2 20:03:26.293428 systemd[1]: Reached target timers.target. Oct 2 20:03:26.301058 systemd[1]: Listening on dbus.socket. Oct 2 20:03:26.308668 systemd[1]: Starting docker.socket... Oct 2 20:03:26.318956 systemd[1]: Listening on sshd.socket. Oct 2 20:03:26.325569 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:03:26.326210 systemd[1]: Listening on docker.socket. Oct 2 20:03:26.333594 systemd[1]: Reached target sockets.target. Oct 2 20:03:26.341446 systemd[1]: Reached target basic.target. Oct 2 20:03:26.348473 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:03:26.348524 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 20:03:26.349955 systemd[1]: Starting containerd.service... Oct 2 20:03:26.357647 systemd[1]: Starting coreos-metadata-sshkeys@core.service... Oct 2 20:03:26.366564 systemd[1]: Starting dbus.service... Oct 2 20:03:26.375977 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 20:03:26.383885 systemd[1]: Starting extend-filesystems.service... Oct 2 20:03:26.389453 systemd-networkd[1022]: eth0: Gained IPv6LL Oct 2 20:03:26.390444 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 20:03:26.392173 systemd[1]: Starting motdgen.service... Oct 2 20:03:26.398499 systemd[1]: Starting oem-gce.service... Oct 2 20:03:26.407060 systemd[1]: Starting prepare-cni-plugins.service... Oct 2 20:03:26.415080 systemd[1]: Starting prepare-critools.service... Oct 2 20:03:26.424383 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 20:03:26.433286 systemd[1]: Starting sshd-keygen.service... Oct 2 20:03:26.435953 jq[1104]: false Oct 2 20:03:26.444361 systemd[1]: Starting systemd-logind.service... Oct 2 20:03:26.451442 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 20:03:26.451561 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 2 20:03:26.452281 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 20:03:26.453400 systemd[1]: Starting update-engine.service... Oct 2 20:03:26.462758 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 20:03:26.468873 jq[1127]: true Oct 2 20:03:26.473940 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 20:03:26.474233 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 20:03:26.480192 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 20:03:26.480487 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 20:03:26.498901 tar[1130]: ./ Oct 2 20:03:26.501594 tar[1130]: ./macvlan Oct 2 20:03:26.524815 jq[1133]: true Oct 2 20:03:26.529091 mkfs.ext4[1135]: mke2fs 1.46.5 (30-Dec-2021) Oct 2 20:03:26.537475 mkfs.ext4[1135]: Discarding device blocks: 0/262144\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008 \u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008\u0008done Oct 2 20:03:26.537602 mkfs.ext4[1135]: Creating filesystem with 262144 4k blocks and 65536 inodes Oct 2 20:03:26.537602 mkfs.ext4[1135]: Filesystem UUID: 1c00f97c-f27e-4830-84fd-9b57c71be694 Oct 2 20:03:26.537602 mkfs.ext4[1135]: Superblock backups stored on blocks: Oct 2 20:03:26.537602 mkfs.ext4[1135]: 32768, 98304, 163840, 229376 Oct 2 20:03:26.537602 mkfs.ext4[1135]: Allocating group tables: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Oct 2 20:03:26.537823 mkfs.ext4[1135]: Writing inode tables: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Oct 2 20:03:26.540428 mkfs.ext4[1135]: Creating journal (8192 blocks): done Oct 2 20:03:26.543410 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 20:03:26.543662 systemd[1]: Finished motdgen.service. Oct 2 20:03:26.545772 extend-filesystems[1105]: Found sda Oct 2 20:03:26.545772 extend-filesystems[1105]: Found sda1 Oct 2 20:03:26.545772 extend-filesystems[1105]: Found sda2 Oct 2 20:03:26.569511 extend-filesystems[1105]: Found sda3 Oct 2 20:03:26.569511 extend-filesystems[1105]: Found usr Oct 2 20:03:26.569511 extend-filesystems[1105]: Found sda4 Oct 2 20:03:26.569511 extend-filesystems[1105]: Found sda6 Oct 2 20:03:26.569511 extend-filesystems[1105]: Found sda7 Oct 2 20:03:26.569511 extend-filesystems[1105]: Found sda9 Oct 2 20:03:26.569511 extend-filesystems[1105]: Checking size of /dev/sda9 Oct 2 20:03:26.620570 mkfs.ext4[1135]: Writing superblocks and filesystem accounting information: 0/8\u0008\u0008\u0008 \u0008\u0008\u0008done Oct 2 20:03:26.620650 tar[1131]: crictl Oct 2 20:03:26.620949 extend-filesystems[1105]: Resized partition /dev/sda9 Oct 2 20:03:26.621968 dbus-daemon[1103]: [system] SELinux support is enabled Oct 2 20:03:26.622214 systemd[1]: Started dbus.service. Oct 2 20:03:26.626056 dbus-daemon[1103]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1022 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Oct 2 20:03:26.630617 umount[1151]: umount: /var/lib/flatcar-oem-gce.img: not mounted. Oct 2 20:03:26.635008 extend-filesystems[1163]: resize2fs 1.46.5 (30-Dec-2021) Oct 2 20:03:26.655624 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 2538491 blocks Oct 2 20:03:26.650126 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 20:03:26.650169 systemd[1]: Reached target system-config.target. Oct 2 20:03:26.667761 kernel: loop0: detected capacity change from 0 to 2097152 Oct 2 20:03:26.669494 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 20:03:26.669537 systemd[1]: Reached target user-config.target. Oct 2 20:03:26.679013 dbus-daemon[1103]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 2 20:03:26.684694 systemd[1]: Starting systemd-hostnamed.service... Oct 2 20:03:26.708286 update_engine[1126]: I1002 20:03:26.708221 1126 main.cc:92] Flatcar Update Engine starting Oct 2 20:03:26.719640 update_engine[1126]: I1002 20:03:26.715421 1126 update_check_scheduler.cc:74] Next update check in 7m1s Oct 2 20:03:26.715083 systemd[1]: Started update-engine.service. Oct 2 20:03:26.730343 kernel: EXT4-fs (sda9): resized filesystem to 2538491 Oct 2 20:03:26.755863 systemd[1]: Started locksmithd.service. Oct 2 20:03:26.776113 kernel: EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 20:03:26.776269 extend-filesystems[1163]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Oct 2 20:03:26.776269 extend-filesystems[1163]: old_desc_blocks = 1, new_desc_blocks = 2 Oct 2 20:03:26.776269 extend-filesystems[1163]: The filesystem on /dev/sda9 is now 2538491 (4k) blocks long. Oct 2 20:03:26.768777 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 20:03:26.826654 extend-filesystems[1105]: Resized filesystem in /dev/sda9 Oct 2 20:03:26.834648 bash[1167]: Updated "/home/core/.ssh/authorized_keys" Oct 2 20:03:26.769038 systemd[1]: Finished extend-filesystems.service. Oct 2 20:03:26.783013 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 20:03:26.841490 env[1134]: time="2023-10-02T20:03:26.841428424Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 20:03:26.874344 systemd-logind[1125]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 20:03:26.876416 systemd-logind[1125]: Watching system buttons on /dev/input/event2 (Sleep Button) Oct 2 20:03:26.876601 systemd-logind[1125]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 20:03:26.877589 systemd-logind[1125]: New seat seat0. Oct 2 20:03:26.909062 systemd[1]: Started systemd-logind.service. Oct 2 20:03:26.950837 tar[1130]: ./static Oct 2 20:03:27.088815 coreos-metadata[1102]: Oct 02 20:03:27.088 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/sshKeys: Attempt #1 Oct 2 20:03:27.093501 coreos-metadata[1102]: Oct 02 20:03:27.093 INFO Fetch failed with 404: resource not found Oct 2 20:03:27.093751 coreos-metadata[1102]: Oct 02 20:03:27.093 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/ssh-keys: Attempt #1 Oct 2 20:03:27.094596 env[1134]: time="2023-10-02T20:03:27.094545442Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 20:03:27.094872 env[1134]: time="2023-10-02T20:03:27.094847147Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:03:27.095254 coreos-metadata[1102]: Oct 02 20:03:27.095 INFO Fetch successful Oct 2 20:03:27.095484 coreos-metadata[1102]: Oct 02 20:03:27.095 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/attributes/block-project-ssh-keys: Attempt #1 Oct 2 20:03:27.096408 coreos-metadata[1102]: Oct 02 20:03:27.096 INFO Fetch failed with 404: resource not found Oct 2 20:03:27.096636 coreos-metadata[1102]: Oct 02 20:03:27.096 INFO Fetching http://169.254.169.254/computeMetadata/v1/project/attributes/sshKeys: Attempt #1 Oct 2 20:03:27.097551 coreos-metadata[1102]: Oct 02 20:03:27.097 INFO Fetch failed with 404: resource not found Oct 2 20:03:27.097741 coreos-metadata[1102]: Oct 02 20:03:27.097 INFO Fetching http://169.254.169.254/computeMetadata/v1/project/attributes/ssh-keys: Attempt #1 Oct 2 20:03:27.098157 env[1134]: time="2023-10-02T20:03:27.098114940Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:03:27.098792 coreos-metadata[1102]: Oct 02 20:03:27.098 INFO Fetch successful Oct 2 20:03:27.099818 env[1134]: time="2023-10-02T20:03:27.099785853Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:03:27.101007 env[1134]: time="2023-10-02T20:03:27.100971153Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:03:27.101344 unknown[1102]: wrote ssh authorized keys file for user: core Oct 2 20:03:27.101737 env[1134]: time="2023-10-02T20:03:27.101707186Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 20:03:27.102388 env[1134]: time="2023-10-02T20:03:27.102355374Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 20:03:27.102515 env[1134]: time="2023-10-02T20:03:27.102492093Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 20:03:27.102707 env[1134]: time="2023-10-02T20:03:27.102683932Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:03:27.105661 env[1134]: time="2023-10-02T20:03:27.105630180Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 20:03:27.111128 env[1134]: time="2023-10-02T20:03:27.111088331Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 20:03:27.111707 env[1134]: time="2023-10-02T20:03:27.111200053Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 20:03:27.111859 env[1134]: time="2023-10-02T20:03:27.111831325Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 20:03:27.111997 env[1134]: time="2023-10-02T20:03:27.111972824Z" level=info msg="metadata content store policy set" policy=shared Oct 2 20:03:27.119009 env[1134]: time="2023-10-02T20:03:27.118826889Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 20:03:27.119009 env[1134]: time="2023-10-02T20:03:27.118873605Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 20:03:27.119009 env[1134]: time="2023-10-02T20:03:27.118897052Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 20:03:27.119009 env[1134]: time="2023-10-02T20:03:27.118955311Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119009 env[1134]: time="2023-10-02T20:03:27.118980069Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119588 env[1134]: time="2023-10-02T20:03:27.119374614Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119588 env[1134]: time="2023-10-02T20:03:27.119408319Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119588 env[1134]: time="2023-10-02T20:03:27.119429778Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119588 env[1134]: time="2023-10-02T20:03:27.119459191Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119588 env[1134]: time="2023-10-02T20:03:27.119483056Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119588 env[1134]: time="2023-10-02T20:03:27.119502975Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.119588 env[1134]: time="2023-10-02T20:03:27.119521373Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 20:03:27.121257 env[1134]: time="2023-10-02T20:03:27.120773928Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 20:03:27.121257 env[1134]: time="2023-10-02T20:03:27.120977474Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 20:03:27.121802 env[1134]: time="2023-10-02T20:03:27.121639835Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 20:03:27.121936 env[1134]: time="2023-10-02T20:03:27.121908389Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.122084 env[1134]: time="2023-10-02T20:03:27.122059852Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 20:03:27.122289 env[1134]: time="2023-10-02T20:03:27.122266952Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.122515 env[1134]: time="2023-10-02T20:03:27.122488881Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.122674 env[1134]: time="2023-10-02T20:03:27.122650956Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.122755 update-ssh-keys[1180]: Updated "/home/core/.ssh/authorized_keys" Oct 2 20:03:27.123316 env[1134]: time="2023-10-02T20:03:27.123092397Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.123316 env[1134]: time="2023-10-02T20:03:27.123127379Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.123316 env[1134]: time="2023-10-02T20:03:27.123172019Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.123316 env[1134]: time="2023-10-02T20:03:27.123194152Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.123316 env[1134]: time="2023-10-02T20:03:27.123231344Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.123316 env[1134]: time="2023-10-02T20:03:27.123255867Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 20:03:27.123776 systemd[1]: Finished coreos-metadata-sshkeys@core.service. Oct 2 20:03:27.124093 env[1134]: time="2023-10-02T20:03:27.123817053Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.124093 env[1134]: time="2023-10-02T20:03:27.123847579Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.124093 env[1134]: time="2023-10-02T20:03:27.123867180Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.124093 env[1134]: time="2023-10-02T20:03:27.123905740Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 20:03:27.124093 env[1134]: time="2023-10-02T20:03:27.123932131Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 20:03:27.124821 env[1134]: time="2023-10-02T20:03:27.124366833Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 20:03:27.124821 env[1134]: time="2023-10-02T20:03:27.124439954Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 20:03:27.124821 env[1134]: time="2023-10-02T20:03:27.124521292Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 20:03:27.125235 env[1134]: time="2023-10-02T20:03:27.125127656Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.125473449Z" level=info msg="Connect containerd service" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.125553077Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.127710613Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.127797453Z" level=info msg="Start subscribing containerd event" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.127859950Z" level=info msg="Start recovering state" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.127929782Z" level=info msg="Start event monitor" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.127943894Z" level=info msg="Start snapshots syncer" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.127958197Z" level=info msg="Start cni network conf syncer for default" Oct 2 20:03:27.129318 env[1134]: time="2023-10-02T20:03:27.127970526Z" level=info msg="Start streaming server" Oct 2 20:03:27.130272 env[1134]: time="2023-10-02T20:03:27.130247234Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 20:03:27.134098 env[1134]: time="2023-10-02T20:03:27.134071741Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 20:03:27.134360 env[1134]: time="2023-10-02T20:03:27.134336760Z" level=info msg="containerd successfully booted in 0.306795s" Oct 2 20:03:27.134402 systemd[1]: Started containerd.service. Oct 2 20:03:27.157956 dbus-daemon[1103]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 2 20:03:27.158152 systemd[1]: Started systemd-hostnamed.service. Oct 2 20:03:27.158864 dbus-daemon[1103]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=1168 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 2 20:03:27.166193 tar[1130]: ./vlan Oct 2 20:03:27.172070 systemd[1]: Starting polkit.service... Oct 2 20:03:27.247085 polkitd[1182]: Started polkitd version 121 Oct 2 20:03:27.272456 polkitd[1182]: Loading rules from directory /etc/polkit-1/rules.d Oct 2 20:03:27.272721 polkitd[1182]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 2 20:03:27.275848 tar[1130]: ./portmap Oct 2 20:03:27.282493 polkitd[1182]: Finished loading, compiling and executing 2 rules Oct 2 20:03:27.283253 dbus-daemon[1103]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 2 20:03:27.283651 systemd[1]: Started polkit.service. Oct 2 20:03:27.284043 polkitd[1182]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 2 20:03:27.309361 systemd-hostnamed[1168]: Hostname set to (transient) Oct 2 20:03:27.312940 systemd-resolved[1073]: System hostname changed to 'ci-3510-3-0-90f6469e082eba60c88c.c.flatcar-212911.internal'. Oct 2 20:03:27.381623 tar[1130]: ./host-local Oct 2 20:03:27.466508 tar[1130]: ./vrf Oct 2 20:03:27.551751 tar[1130]: ./bridge Oct 2 20:03:27.654568 tar[1130]: ./tuning Oct 2 20:03:27.740321 tar[1130]: ./firewall Oct 2 20:03:27.853469 tar[1130]: ./host-device Oct 2 20:03:27.953654 tar[1130]: ./sbr Oct 2 20:03:28.049111 tar[1130]: ./loopback Oct 2 20:03:28.103968 sshd_keygen[1137]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 20:03:28.139223 tar[1130]: ./dhcp Oct 2 20:03:28.177595 systemd[1]: Finished sshd-keygen.service. Oct 2 20:03:28.186900 systemd[1]: Starting issuegen.service... Oct 2 20:03:28.200192 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 20:03:28.200468 systemd[1]: Finished issuegen.service. Oct 2 20:03:28.209858 systemd[1]: Starting systemd-user-sessions.service... Oct 2 20:03:28.222592 systemd[1]: Finished systemd-user-sessions.service. Oct 2 20:03:28.232775 systemd[1]: Started getty@tty1.service. Oct 2 20:03:28.241734 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 20:03:28.250772 systemd[1]: Reached target getty.target. Oct 2 20:03:28.337514 systemd[1]: Finished prepare-critools.service. Oct 2 20:03:28.381487 tar[1130]: ./ptp Oct 2 20:03:28.443003 tar[1130]: ./ipvlan Oct 2 20:03:28.501613 tar[1130]: ./bandwidth Oct 2 20:03:28.570260 systemd[1]: Finished prepare-cni-plugins.service. Oct 2 20:03:28.700642 locksmithd[1172]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 20:03:31.422995 systemd[1]: var-lib-flatcar\x2doem\x2dgce.mount: Deactivated successfully. Oct 2 20:03:33.948344 kernel: loop0: detected capacity change from 0 to 2097152 Oct 2 20:03:33.967001 systemd-nspawn[1212]: Spawning container oem-gce on /var/lib/flatcar-oem-gce.img. Oct 2 20:03:33.967001 systemd-nspawn[1212]: Press ^] three times within 1s to kill container. Oct 2 20:03:33.982332 kernel: EXT4-fs (loop0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 20:03:34.077390 systemd[1]: Started oem-gce.service. Oct 2 20:03:34.077862 systemd[1]: Reached target multi-user.target. Oct 2 20:03:34.079713 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 20:03:34.090902 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 20:03:34.091173 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 20:03:34.091457 systemd[1]: Startup finished in 999ms (kernel) + 8.286s (initrd) + 15.000s (userspace) = 24.287s. Oct 2 20:03:34.153868 systemd-nspawn[1212]: + '[' -e /etc/default/instance_configs.cfg.template ']' Oct 2 20:03:34.154071 systemd-nspawn[1212]: + echo -e '[InstanceSetup]\nset_host_keys = false' Oct 2 20:03:34.154071 systemd-nspawn[1212]: + /usr/bin/google_instance_setup Oct 2 20:03:34.773021 instance-setup[1218]: INFO Running google_set_multiqueue. Oct 2 20:03:34.787569 instance-setup[1218]: INFO Set channels for eth0 to 2. Oct 2 20:03:34.791359 instance-setup[1218]: INFO Setting /proc/irq/31/smp_affinity_list to 0 for device virtio1. Oct 2 20:03:34.792877 instance-setup[1218]: INFO /proc/irq/31/smp_affinity_list: real affinity 0 Oct 2 20:03:34.793161 instance-setup[1218]: INFO Setting /proc/irq/32/smp_affinity_list to 0 for device virtio1. Oct 2 20:03:34.794750 instance-setup[1218]: INFO /proc/irq/32/smp_affinity_list: real affinity 0 Oct 2 20:03:34.795090 instance-setup[1218]: INFO Setting /proc/irq/33/smp_affinity_list to 1 for device virtio1. Oct 2 20:03:34.796500 instance-setup[1218]: INFO /proc/irq/33/smp_affinity_list: real affinity 1 Oct 2 20:03:34.796895 instance-setup[1218]: INFO Setting /proc/irq/34/smp_affinity_list to 1 for device virtio1. Oct 2 20:03:34.798276 instance-setup[1218]: INFO /proc/irq/34/smp_affinity_list: real affinity 1 Oct 2 20:03:34.809471 instance-setup[1218]: INFO Queue 0 XPS=1 for /sys/class/net/eth0/queues/tx-0/xps_cpus Oct 2 20:03:34.809629 instance-setup[1218]: INFO Queue 1 XPS=2 for /sys/class/net/eth0/queues/tx-1/xps_cpus Oct 2 20:03:34.850001 systemd-nspawn[1212]: + /usr/bin/google_metadata_script_runner --script-type startup Oct 2 20:03:35.180580 startup-script[1249]: INFO Starting startup scripts. Oct 2 20:03:35.193691 startup-script[1249]: INFO No startup scripts found in metadata. Oct 2 20:03:35.193841 startup-script[1249]: INFO Finished running startup scripts. Oct 2 20:03:35.225720 systemd-nspawn[1212]: + trap 'stopping=1 ; kill "${daemon_pids[@]}" || :' SIGTERM Oct 2 20:03:35.225720 systemd-nspawn[1212]: + daemon_pids=() Oct 2 20:03:35.226348 systemd-nspawn[1212]: + for d in accounts clock_skew network Oct 2 20:03:35.226348 systemd-nspawn[1212]: + daemon_pids+=($!) Oct 2 20:03:35.226348 systemd-nspawn[1212]: + for d in accounts clock_skew network Oct 2 20:03:35.226348 systemd-nspawn[1212]: + daemon_pids+=($!) Oct 2 20:03:35.226594 systemd-nspawn[1212]: + for d in accounts clock_skew network Oct 2 20:03:35.226594 systemd-nspawn[1212]: + daemon_pids+=($!) Oct 2 20:03:35.226717 systemd-nspawn[1212]: + NOTIFY_SOCKET=/run/systemd/notify Oct 2 20:03:35.226717 systemd-nspawn[1212]: + /usr/bin/systemd-notify --ready Oct 2 20:03:35.227145 systemd-nspawn[1212]: + /usr/bin/google_clock_skew_daemon Oct 2 20:03:35.227529 systemd-nspawn[1212]: + /usr/bin/google_network_daemon Oct 2 20:03:35.227858 systemd-nspawn[1212]: + /usr/bin/google_accounts_daemon Oct 2 20:03:35.273650 systemd-nspawn[1212]: + wait -n 36 37 38 Oct 2 20:03:35.835353 google-networking[1254]: INFO Starting Google Networking daemon. Oct 2 20:03:35.930388 google-clock-skew[1253]: INFO Starting Google Clock Skew daemon. Oct 2 20:03:35.943528 google-clock-skew[1253]: INFO Clock drift token has changed: 0. Oct 2 20:03:35.946521 groupadd[1263]: group added to /etc/group: name=google-sudoers, GID=1000 Oct 2 20:03:35.947368 systemd-nspawn[1212]: hwclock: Cannot access the Hardware Clock via any known method. Oct 2 20:03:35.947368 systemd-nspawn[1212]: hwclock: Use the --verbose option to see the details of our search for an access method. Oct 2 20:03:35.948142 google-clock-skew[1253]: WARNING Failed to sync system time with hardware clock. Oct 2 20:03:35.950278 groupadd[1263]: group added to /etc/gshadow: name=google-sudoers Oct 2 20:03:35.953901 groupadd[1263]: new group: name=google-sudoers, GID=1000 Oct 2 20:03:35.965787 google-accounts[1252]: INFO Starting Google Accounts daemon. Oct 2 20:03:35.974039 systemd[1]: Created slice system-sshd.slice. Oct 2 20:03:35.975942 systemd[1]: Started sshd@0-10.128.0.42:22-147.75.109.163:35370.service. Oct 2 20:03:35.998987 google-accounts[1252]: WARNING OS Login not installed. Oct 2 20:03:36.000103 google-accounts[1252]: INFO Creating a new user account for 0. Oct 2 20:03:36.007225 systemd-nspawn[1212]: useradd: invalid user name '0': use --badname to ignore Oct 2 20:03:36.008128 google-accounts[1252]: WARNING Could not create user 0. Command '['useradd', '-m', '-s', '/bin/bash', '-p', '*', '0']' returned non-zero exit status 3.. Oct 2 20:03:36.292192 sshd[1272]: Accepted publickey for core from 147.75.109.163 port 35370 ssh2: RSA SHA256:PPVuWu/wV0BiTEZfv5J1yKv3aXxZ9CAYrR7Dls+xMKw Oct 2 20:03:36.296011 sshd[1272]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:36.314227 systemd[1]: Created slice user-500.slice. Oct 2 20:03:36.316333 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 20:03:36.319684 systemd-logind[1125]: New session 1 of user core. Oct 2 20:03:36.330641 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 20:03:36.333103 systemd[1]: Starting user@500.service... Oct 2 20:03:36.345074 (systemd)[1278]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:36.444851 systemd[1278]: Queued start job for default target default.target. Oct 2 20:03:36.445648 systemd[1278]: Reached target paths.target. Oct 2 20:03:36.445689 systemd[1278]: Reached target sockets.target. Oct 2 20:03:36.445711 systemd[1278]: Reached target timers.target. Oct 2 20:03:36.445732 systemd[1278]: Reached target basic.target. Oct 2 20:03:36.445799 systemd[1278]: Reached target default.target. Oct 2 20:03:36.445854 systemd[1278]: Startup finished in 92ms. Oct 2 20:03:36.446456 systemd[1]: Started user@500.service. Oct 2 20:03:36.448077 systemd[1]: Started session-1.scope. Oct 2 20:03:36.668184 systemd[1]: Started sshd@1-10.128.0.42:22-147.75.109.163:35378.service. Oct 2 20:03:36.953948 sshd[1287]: Accepted publickey for core from 147.75.109.163 port 35378 ssh2: RSA SHA256:PPVuWu/wV0BiTEZfv5J1yKv3aXxZ9CAYrR7Dls+xMKw Oct 2 20:03:36.955829 sshd[1287]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:36.962059 systemd-logind[1125]: New session 2 of user core. Oct 2 20:03:36.962711 systemd[1]: Started session-2.scope. Oct 2 20:03:37.169410 sshd[1287]: pam_unix(sshd:session): session closed for user core Oct 2 20:03:37.173386 systemd[1]: sshd@1-10.128.0.42:22-147.75.109.163:35378.service: Deactivated successfully. Oct 2 20:03:37.174517 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 20:03:37.175387 systemd-logind[1125]: Session 2 logged out. Waiting for processes to exit. Oct 2 20:03:37.176641 systemd-logind[1125]: Removed session 2. Oct 2 20:03:37.215006 systemd[1]: Started sshd@2-10.128.0.42:22-147.75.109.163:35388.service. Oct 2 20:03:37.504898 sshd[1293]: Accepted publickey for core from 147.75.109.163 port 35388 ssh2: RSA SHA256:PPVuWu/wV0BiTEZfv5J1yKv3aXxZ9CAYrR7Dls+xMKw Oct 2 20:03:37.506657 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:37.513050 systemd[1]: Started session-3.scope. Oct 2 20:03:37.513671 systemd-logind[1125]: New session 3 of user core. Oct 2 20:03:37.711535 sshd[1293]: pam_unix(sshd:session): session closed for user core Oct 2 20:03:37.715499 systemd[1]: sshd@2-10.128.0.42:22-147.75.109.163:35388.service: Deactivated successfully. Oct 2 20:03:37.716530 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 20:03:37.717356 systemd-logind[1125]: Session 3 logged out. Waiting for processes to exit. Oct 2 20:03:37.718517 systemd-logind[1125]: Removed session 3. Oct 2 20:03:37.755995 systemd[1]: Started sshd@3-10.128.0.42:22-147.75.109.163:35390.service. Oct 2 20:03:38.041753 sshd[1300]: Accepted publickey for core from 147.75.109.163 port 35390 ssh2: RSA SHA256:PPVuWu/wV0BiTEZfv5J1yKv3aXxZ9CAYrR7Dls+xMKw Oct 2 20:03:38.043779 sshd[1300]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:38.050868 systemd[1]: Started session-4.scope. Oct 2 20:03:38.051547 systemd-logind[1125]: New session 4 of user core. Oct 2 20:03:38.252750 sshd[1300]: pam_unix(sshd:session): session closed for user core Oct 2 20:03:38.256702 systemd[1]: sshd@3-10.128.0.42:22-147.75.109.163:35390.service: Deactivated successfully. Oct 2 20:03:38.257732 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 20:03:38.258577 systemd-logind[1125]: Session 4 logged out. Waiting for processes to exit. Oct 2 20:03:38.259778 systemd-logind[1125]: Removed session 4. Oct 2 20:03:38.298821 systemd[1]: Started sshd@4-10.128.0.42:22-147.75.109.163:35394.service. Oct 2 20:03:38.588244 sshd[1306]: Accepted publickey for core from 147.75.109.163 port 35394 ssh2: RSA SHA256:PPVuWu/wV0BiTEZfv5J1yKv3aXxZ9CAYrR7Dls+xMKw Oct 2 20:03:38.590014 sshd[1306]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:38.596417 systemd[1]: Started session-5.scope. Oct 2 20:03:38.597218 systemd-logind[1125]: New session 5 of user core. Oct 2 20:03:38.784260 sudo[1309]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 20:03:38.784670 sudo[1309]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:03:38.793545 dbus-daemon[1103]: \xd0=\x8ee\xedU: received setenforce notice (enforcing=-2045941312) Oct 2 20:03:38.795696 sudo[1309]: pam_unix(sudo:session): session closed for user root Oct 2 20:03:38.839750 sshd[1306]: pam_unix(sshd:session): session closed for user core Oct 2 20:03:38.844703 systemd[1]: sshd@4-10.128.0.42:22-147.75.109.163:35394.service: Deactivated successfully. Oct 2 20:03:38.845846 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 20:03:38.846778 systemd-logind[1125]: Session 5 logged out. Waiting for processes to exit. Oct 2 20:03:38.848085 systemd-logind[1125]: Removed session 5. Oct 2 20:03:38.884796 systemd[1]: Started sshd@5-10.128.0.42:22-147.75.109.163:35410.service. Oct 2 20:03:39.173693 sshd[1313]: Accepted publickey for core from 147.75.109.163 port 35410 ssh2: RSA SHA256:PPVuWu/wV0BiTEZfv5J1yKv3aXxZ9CAYrR7Dls+xMKw Oct 2 20:03:39.175849 sshd[1313]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:39.182256 systemd[1]: Started session-6.scope. Oct 2 20:03:39.182872 systemd-logind[1125]: New session 6 of user core. Oct 2 20:03:39.350143 sudo[1317]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 20:03:39.350534 sudo[1317]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:03:39.354684 sudo[1317]: pam_unix(sudo:session): session closed for user root Oct 2 20:03:39.366521 sudo[1316]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 20:03:39.366885 sudo[1316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:03:39.379112 systemd[1]: Stopping audit-rules.service... Oct 2 20:03:39.380980 auditctl[1320]: No rules Oct 2 20:03:39.380000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:03:39.382761 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 20:03:39.383005 systemd[1]: Stopped audit-rules.service. Oct 2 20:03:39.388681 kernel: kauditd_printk_skb: 189 callbacks suppressed Oct 2 20:03:39.388789 kernel: audit: type=1305 audit(1696277019.380:172): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 20:03:39.385629 systemd[1]: Starting audit-rules.service... Oct 2 20:03:39.380000 audit[1320]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd187dc470 a2=420 a3=0 items=0 ppid=1 pid=1320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:39.421745 augenrules[1337]: No rules Oct 2 20:03:39.422987 systemd[1]: Finished audit-rules.service. Oct 2 20:03:39.433957 kernel: audit: type=1300 audit(1696277019.380:172): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd187dc470 a2=420 a3=0 items=0 ppid=1 pid=1320 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:39.434061 kernel: audit: type=1327 audit(1696277019.380:172): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:03:39.380000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 20:03:39.441563 sudo[1316]: pam_unix(sudo:session): session closed for user root Oct 2 20:03:39.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.464345 kernel: audit: type=1131 audit(1696277019.382:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.464489 kernel: audit: type=1130 audit(1696277019.422:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.440000 audit[1316]: USER_END pid=1316 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.488595 sshd[1313]: pam_unix(sshd:session): session closed for user core Oct 2 20:03:39.493999 systemd-logind[1125]: Session 6 logged out. Waiting for processes to exit. Oct 2 20:03:39.496332 systemd[1]: sshd@5-10.128.0.42:22-147.75.109.163:35410.service: Deactivated successfully. Oct 2 20:03:39.497410 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 20:03:39.499528 systemd-logind[1125]: Removed session 6. Oct 2 20:03:39.510724 kernel: audit: type=1106 audit(1696277019.440:175): pid=1316 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.510834 kernel: audit: type=1104 audit(1696277019.440:176): pid=1316 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.440000 audit[1316]: CRED_DISP pid=1316 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.537080 kernel: audit: type=1106 audit(1696277019.490:177): pid=1313 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:39.490000 audit[1313]: USER_END pid=1313 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:39.536474 systemd[1]: Started sshd@6-10.128.0.42:22-147.75.109.163:35426.service. Oct 2 20:03:39.490000 audit[1313]: CRED_DISP pid=1313 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:39.589236 kernel: audit: type=1104 audit(1696277019.490:178): pid=1313 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:39.589792 kernel: audit: type=1131 audit(1696277019.496:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.128.0.42:22-147.75.109.163:35410 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.128.0.42:22-147.75.109.163:35410 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.128.0.42:22-147.75.109.163:35426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:39.825000 audit[1343]: USER_ACCT pid=1343 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_oslogin_admin,pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:39.828504 sshd[1343]: Accepted publickey for core from 147.75.109.163 port 35426 ssh2: RSA SHA256:PPVuWu/wV0BiTEZfv5J1yKv3aXxZ9CAYrR7Dls+xMKw Oct 2 20:03:39.827000 audit[1343]: CRED_ACQ pid=1343 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:39.827000 audit[1343]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff8272ac40 a2=3 a3=0 items=0 ppid=1 pid=1343 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:39.827000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 20:03:39.829485 sshd[1343]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 20:03:39.836128 systemd[1]: Started session-7.scope. Oct 2 20:03:39.836735 systemd-logind[1125]: New session 7 of user core. Oct 2 20:03:39.842000 audit[1343]: USER_START pid=1343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:39.844000 audit[1345]: CRED_ACQ pid=1345 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:40.002000 audit[1346]: USER_ACCT pid=1346 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:40.003282 sudo[1346]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 2 20:03:40.003000 audit[1346]: CRED_REFR pid=1346 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:40.003704 sudo[1346]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 20:03:40.005000 audit[1346]: USER_START pid=1346 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:40.592449 systemd[1]: Reloading. Oct 2 20:03:40.694618 /usr/lib/systemd/system-generators/torcx-generator[1375]: time="2023-10-02T20:03:40Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:03:40.694666 /usr/lib/systemd/system-generators/torcx-generator[1375]: time="2023-10-02T20:03:40Z" level=info msg="torcx already run" Oct 2 20:03:40.792725 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:03:40.792751 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:03:40.818598 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.901000 audit: BPF prog-id=40 op=LOAD Oct 2 20:03:40.901000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.902000 audit: BPF prog-id=41 op=LOAD Oct 2 20:03:40.902000 audit: BPF prog-id=24 op=UNLOAD Oct 2 20:03:40.902000 audit: BPF prog-id=25 op=UNLOAD Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit: BPF prog-id=42 op=LOAD Oct 2 20:03:40.905000 audit: BPF prog-id=32 op=UNLOAD Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit: BPF prog-id=43 op=LOAD Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit: BPF prog-id=44 op=LOAD Oct 2 20:03:40.905000 audit: BPF prog-id=33 op=UNLOAD Oct 2 20:03:40.905000 audit: BPF prog-id=34 op=UNLOAD Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.905000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.906000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.906000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.906000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.906000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.906000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.906000 audit: BPF prog-id=45 op=LOAD Oct 2 20:03:40.906000 audit: BPF prog-id=31 op=UNLOAD Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit: BPF prog-id=46 op=LOAD Oct 2 20:03:40.927000 audit: BPF prog-id=21 op=UNLOAD Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit: BPF prog-id=47 op=LOAD Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.927000 audit: BPF prog-id=48 op=LOAD Oct 2 20:03:40.927000 audit: BPF prog-id=22 op=UNLOAD Oct 2 20:03:40.927000 audit: BPF prog-id=23 op=UNLOAD Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.929000 audit: BPF prog-id=49 op=LOAD Oct 2 20:03:40.929000 audit: BPF prog-id=30 op=UNLOAD Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.930000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit: BPF prog-id=50 op=LOAD Oct 2 20:03:40.931000 audit: BPF prog-id=35 op=UNLOAD Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit: BPF prog-id=51 op=LOAD Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.931000 audit: BPF prog-id=52 op=LOAD Oct 2 20:03:40.931000 audit: BPF prog-id=36 op=UNLOAD Oct 2 20:03:40.931000 audit: BPF prog-id=37 op=UNLOAD Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.932000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit: BPF prog-id=53 op=LOAD Oct 2 20:03:40.933000 audit: BPF prog-id=26 op=UNLOAD Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.933000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.934000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.934000 audit: BPF prog-id=54 op=LOAD Oct 2 20:03:40.934000 audit: BPF prog-id=38 op=UNLOAD Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit: BPF prog-id=55 op=LOAD Oct 2 20:03:40.936000 audit: BPF prog-id=27 op=UNLOAD Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit: BPF prog-id=56 op=LOAD Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:40.936000 audit: BPF prog-id=57 op=LOAD Oct 2 20:03:40.936000 audit: BPF prog-id=28 op=UNLOAD Oct 2 20:03:40.936000 audit: BPF prog-id=29 op=UNLOAD Oct 2 20:03:40.952728 systemd[1]: Starting systemd-networkd-wait-online.service... Oct 2 20:03:40.960800 systemd[1]: Finished systemd-networkd-wait-online.service. Oct 2 20:03:40.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:40.961657 systemd[1]: Reached target network-online.target. Oct 2 20:03:40.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:40.963888 systemd[1]: Started kubelet.service. Oct 2 20:03:40.983478 systemd[1]: Starting coreos-metadata.service... Oct 2 20:03:41.067992 coreos-metadata[1427]: Oct 02 20:03:41.067 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/hostname: Attempt #1 Oct 2 20:03:41.069947 coreos-metadata[1427]: Oct 02 20:03:41.069 INFO Fetch successful Oct 2 20:03:41.069947 coreos-metadata[1427]: Oct 02 20:03:41.069 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/network-interfaces/0/access-configs/0/external-ip: Attempt #1 Oct 2 20:03:41.070784 coreos-metadata[1427]: Oct 02 20:03:41.070 INFO Fetch successful Oct 2 20:03:41.070784 coreos-metadata[1427]: Oct 02 20:03:41.070 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/network-interfaces/0/ip: Attempt #1 Oct 2 20:03:41.071499 kubelet[1420]: E1002 20:03:41.071273 1420 run.go:74] "command failed" err="failed to validate kubelet flags: the container runtime endpoint address was not specified or empty, use --container-runtime-endpoint to set" Oct 2 20:03:41.071753 coreos-metadata[1427]: Oct 02 20:03:41.071 INFO Fetch successful Oct 2 20:03:41.071753 coreos-metadata[1427]: Oct 02 20:03:41.071 INFO Fetching http://169.254.169.254/computeMetadata/v1/instance/machine-type: Attempt #1 Oct 2 20:03:41.073683 coreos-metadata[1427]: Oct 02 20:03:41.072 INFO Fetch successful Oct 2 20:03:41.074860 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 2 20:03:41.075076 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 2 20:03:41.074000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 2 20:03:41.084161 systemd[1]: Finished coreos-metadata.service. Oct 2 20:03:41.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:41.523645 systemd[1]: Stopped kubelet.service. Oct 2 20:03:41.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:41.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:41.544564 systemd[1]: Reloading. Oct 2 20:03:41.627522 /usr/lib/systemd/system-generators/torcx-generator[1483]: time="2023-10-02T20:03:41Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 20:03:41.627572 /usr/lib/systemd/system-generators/torcx-generator[1483]: time="2023-10-02T20:03:41Z" level=info msg="torcx already run" Oct 2 20:03:41.755133 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 20:03:41.755161 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 20:03:41.781430 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit: BPF prog-id=58 op=LOAD Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.867000 audit: BPF prog-id=59 op=LOAD Oct 2 20:03:41.867000 audit: BPF prog-id=40 op=UNLOAD Oct 2 20:03:41.867000 audit: BPF prog-id=41 op=UNLOAD Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.869000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit: BPF prog-id=60 op=LOAD Oct 2 20:03:41.870000 audit: BPF prog-id=42 op=UNLOAD Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit: BPF prog-id=61 op=LOAD Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.870000 audit: BPF prog-id=62 op=LOAD Oct 2 20:03:41.870000 audit: BPF prog-id=43 op=UNLOAD Oct 2 20:03:41.870000 audit: BPF prog-id=44 op=UNLOAD Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.871000 audit: BPF prog-id=63 op=LOAD Oct 2 20:03:41.871000 audit: BPF prog-id=45 op=UNLOAD Oct 2 20:03:41.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.873000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit: BPF prog-id=64 op=LOAD Oct 2 20:03:41.874000 audit: BPF prog-id=46 op=UNLOAD Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit: BPF prog-id=65 op=LOAD Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.874000 audit: BPF prog-id=66 op=LOAD Oct 2 20:03:41.874000 audit: BPF prog-id=47 op=UNLOAD Oct 2 20:03:41.874000 audit: BPF prog-id=48 op=UNLOAD Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.876000 audit: BPF prog-id=67 op=LOAD Oct 2 20:03:41.876000 audit: BPF prog-id=49 op=UNLOAD Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit: BPF prog-id=68 op=LOAD Oct 2 20:03:41.877000 audit: BPF prog-id=50 op=UNLOAD Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.877000 audit: BPF prog-id=69 op=LOAD Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.878000 audit: BPF prog-id=70 op=LOAD Oct 2 20:03:41.878000 audit: BPF prog-id=51 op=UNLOAD Oct 2 20:03:41.878000 audit: BPF prog-id=52 op=UNLOAD Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.879000 audit: BPF prog-id=71 op=LOAD Oct 2 20:03:41.879000 audit: BPF prog-id=53 op=UNLOAD Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.880000 audit: BPF prog-id=72 op=LOAD Oct 2 20:03:41.880000 audit: BPF prog-id=54 op=UNLOAD Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.882000 audit: BPF prog-id=73 op=LOAD Oct 2 20:03:41.882000 audit: BPF prog-id=55 op=UNLOAD Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit: BPF prog-id=74 op=LOAD Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:41.883000 audit: BPF prog-id=75 op=LOAD Oct 2 20:03:41.883000 audit: BPF prog-id=56 op=UNLOAD Oct 2 20:03:41.883000 audit: BPF prog-id=57 op=UNLOAD Oct 2 20:03:41.906090 systemd[1]: Started kubelet.service. Oct 2 20:03:41.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:41.972781 kubelet[1528]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 2 20:03:41.972781 kubelet[1528]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 20:03:41.973292 kubelet[1528]: I1002 20:03:41.972862 1528 server.go:198] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 2 20:03:41.974588 kubelet[1528]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.27. Image garbage collector will get sandbox image information from CRI. Oct 2 20:03:41.974588 kubelet[1528]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 2 20:03:42.332841 kubelet[1528]: I1002 20:03:42.332800 1528 server.go:412] "Kubelet version" kubeletVersion="v1.26.5" Oct 2 20:03:42.332841 kubelet[1528]: I1002 20:03:42.332839 1528 server.go:414] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 2 20:03:42.333207 kubelet[1528]: I1002 20:03:42.333159 1528 server.go:836] "Client rotation is on, will bootstrap in background" Oct 2 20:03:42.336585 kubelet[1528]: I1002 20:03:42.336550 1528 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 2 20:03:42.341381 kubelet[1528]: I1002 20:03:42.341358 1528 server.go:659] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 2 20:03:42.341841 kubelet[1528]: I1002 20:03:42.341823 1528 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 2 20:03:42.342012 kubelet[1528]: I1002 20:03:42.341996 1528 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={RuntimeCgroupsName: SystemCgroupsName: KubeletCgroupsName: KubeletOOMScoreAdj:-999 ContainerRuntime: CgroupsPerQOS:true CgroupRoot:/ CgroupDriver:systemd KubeletRootDir:/var/lib/kubelet ProtectKernelDefaults:false NodeAllocatableConfig:{KubeReservedCgroupName: SystemReservedCgroupName: ReservedSystemCPUs: EnforceNodeAllocatable:map[pods:{}] KubeReserved:map[] SystemReserved:map[] HardEvictionThresholds:[{Signal:memory.available Operator:LessThan Value:{Quantity:100Mi Percentage:0} GracePeriod:0s MinReclaim:} {Signal:nodefs.available Operator:LessThan Value:{Quantity: Percentage:0.1} GracePeriod:0s MinReclaim:} {Signal:nodefs.inodesFree Operator:LessThan Value:{Quantity: Percentage:0.05} GracePeriod:0s MinReclaim:} {Signal:imagefs.available Operator:LessThan Value:{Quantity: Percentage:0.15} GracePeriod:0s MinReclaim:}]} QOSReserved:map[] CPUManagerPolicy:none CPUManagerPolicyOptions:map[] ExperimentalTopologyManagerScope:container CPUManagerReconcilePeriod:10s ExperimentalMemoryManagerPolicy:None ExperimentalMemoryManagerReservedMemory:[] ExperimentalPodPidsLimit:-1 EnforceCPULimits:true CPUCFSQuotaPeriod:100ms ExperimentalTopologyManagerPolicy:none ExperimentalTopologyManagerPolicyOptions:map[]} Oct 2 20:03:42.342187 kubelet[1528]: I1002 20:03:42.342173 1528 topology_manager.go:134] "Creating topology manager with policy per scope" topologyPolicyName="none" topologyScopeName="container" Oct 2 20:03:42.342362 kubelet[1528]: I1002 20:03:42.342347 1528 container_manager_linux.go:308] "Creating device plugin manager" Oct 2 20:03:42.342579 kubelet[1528]: I1002 20:03:42.342564 1528 state_mem.go:36] "Initialized new in-memory state store" Oct 2 20:03:42.347584 kubelet[1528]: I1002 20:03:42.347540 1528 kubelet.go:398] "Attempting to sync node with API server" Oct 2 20:03:42.347584 kubelet[1528]: I1002 20:03:42.347578 1528 kubelet.go:286] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 2 20:03:42.347752 kubelet[1528]: I1002 20:03:42.347611 1528 kubelet.go:297] "Adding apiserver pod source" Oct 2 20:03:42.347752 kubelet[1528]: I1002 20:03:42.347633 1528 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 2 20:03:42.349705 kubelet[1528]: E1002 20:03:42.349676 1528 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:42.349801 kubelet[1528]: E1002 20:03:42.349775 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:42.350997 kubelet[1528]: I1002 20:03:42.350979 1528 kuberuntime_manager.go:244] "Container runtime initialized" containerRuntime="containerd" version="1.6.16" apiVersion="v1" Oct 2 20:03:42.357129 kubelet[1528]: W1002 20:03:42.357077 1528 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 2 20:03:42.357648 kubelet[1528]: I1002 20:03:42.357609 1528 server.go:1186] "Started kubelet" Oct 2 20:03:42.357000 audit[1528]: AVC avc: denied { mac_admin } for pid=1528 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:42.357000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:03:42.357000 audit[1528]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000bc70e0 a1=c000243ba8 a2=c000bc70b0 a3=25 items=0 ppid=1 pid=1528 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.357000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:03:42.357000 audit[1528]: AVC avc: denied { mac_admin } for pid=1528 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:42.357000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:03:42.357000 audit[1528]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000b97920 a1=c000243bc0 a2=c000bc7170 a3=25 items=0 ppid=1 pid=1528 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.357000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:03:42.359786 kubelet[1528]: I1002 20:03:42.359210 1528 kubelet.go:1341] "Unprivileged containerized plugins might not work, could not set selinux context on plugin registration dir" path="/var/lib/kubelet/plugins_registry" err="setxattr /var/lib/kubelet/plugins_registry: invalid argument" Oct 2 20:03:42.359786 kubelet[1528]: I1002 20:03:42.359276 1528 kubelet.go:1345] "Unprivileged containerized plugins might not work, could not set selinux context on plugins dir" path="/var/lib/kubelet/plugins" err="setxattr /var/lib/kubelet/plugins: invalid argument" Oct 2 20:03:42.359786 kubelet[1528]: I1002 20:03:42.359389 1528 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 2 20:03:42.360628 kubelet[1528]: W1002 20:03:42.359933 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:42.360628 kubelet[1528]: E1002 20:03:42.359969 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:42.360628 kubelet[1528]: E1002 20:03:42.360013 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6ee47f8d9", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 357584089, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 357584089, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.360949 kubelet[1528]: W1002 20:03:42.360178 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:42.360949 kubelet[1528]: E1002 20:03:42.360200 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:42.361059 kubelet[1528]: I1002 20:03:42.361037 1528 server.go:161] "Starting to listen" address="0.0.0.0" port=10250 Oct 2 20:03:42.361867 kubelet[1528]: I1002 20:03:42.361822 1528 server.go:451] "Adding debug handlers to kubelet server" Oct 2 20:03:42.365616 kubelet[1528]: E1002 20:03:42.365360 1528 cri_stats_provider.go:455] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Oct 2 20:03:42.365616 kubelet[1528]: E1002 20:03:42.365390 1528 kubelet.go:1386] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 2 20:03:42.368706 kubelet[1528]: I1002 20:03:42.368501 1528 volume_manager.go:293] "Starting Kubelet Volume Manager" Oct 2 20:03:42.368706 kubelet[1528]: I1002 20:03:42.368598 1528 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Oct 2 20:03:42.402525 kubelet[1528]: E1002 20:03:42.402411 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6eebee5f7", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 365378039, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 365378039, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.402763 kubelet[1528]: E1002 20:03:42.402578 1528 controller.go:146] failed to ensure lease exists, will retry in 200ms, error: leases.coordination.k8s.io "10.128.0.42" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:03:42.402763 kubelet[1528]: W1002 20:03:42.402640 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:03:42.402763 kubelet[1528]: E1002 20:03:42.402665 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:03:42.408849 kubelet[1528]: I1002 20:03:42.408825 1528 cpu_manager.go:214] "Starting CPU manager" policy="none" Oct 2 20:03:42.409020 kubelet[1528]: I1002 20:03:42.409005 1528 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Oct 2 20:03:42.409119 kubelet[1528]: I1002 20:03:42.409107 1528 state_mem.go:36] "Initialized new in-memory state store" Oct 2 20:03:42.411747 kubelet[1528]: I1002 20:03:42.411724 1528 policy_none.go:49] "None policy: Start" Oct 2 20:03:42.412696 kubelet[1528]: I1002 20:03:42.412677 1528 memory_manager.go:169] "Starting memorymanager" policy="None" Oct 2 20:03:42.412875 kubelet[1528]: I1002 20:03:42.412859 1528 state_mem.go:35] "Initializing new in-memory state store" Oct 2 20:03:42.420000 audit[1544]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1544 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.420000 audit[1544]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffd72464450 a2=0 a3=7ffd7246443c items=0 ppid=1528 pid=1544 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.420000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 20:03:42.424704 systemd[1]: Created slice kubepods.slice. Oct 2 20:03:42.428638 kubelet[1528]: E1002 20:03:42.427487 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e0902", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.42 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.430000 audit[1546]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1546 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.430000 audit[1546]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fff1eb79810 a2=0 a3=7fff1eb797fc items=0 ppid=1528 pid=1546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.432217 systemd[1]: Created slice kubepods-burstable.slice. Oct 2 20:03:42.430000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 20:03:42.436902 systemd[1]: Created slice kubepods-besteffort.slice. Oct 2 20:03:42.445500 kubelet[1528]: I1002 20:03:42.445471 1528 manager.go:455] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Oct 2 20:03:42.444000 audit[1528]: AVC avc: denied { mac_admin } for pid=1528 comm="kubelet" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:03:42.444000 audit: SELINUX_ERR op=setxattr invalid_context="system_u:object_r:container_file_t:s0" Oct 2 20:03:42.444000 audit[1528]: SYSCALL arch=c000003e syscall=188 success=no exit=-22 a0=c000fe40c0 a1=c000fc8ab0 a2=c000fe4090 a3=25 items=0 ppid=1 pid=1528 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kubelet" exe="/opt/bin/kubelet" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.444000 audit: PROCTITLE proctitle=2F6F70742F62696E2F6B7562656C6574002D2D626F6F7473747261702D6B756265636F6E6669673D2F6574632F6B756265726E657465732F626F6F7473747261702D6B7562656C65742E636F6E66002D2D6B756265636F6E6669673D2F6574632F6B756265726E657465732F6B7562656C65742E636F6E66002D2D636F6E6669 Oct 2 20:03:42.445932 kubelet[1528]: I1002 20:03:42.445591 1528 server.go:88] "Unprivileged containerized plugins might not work. Could not set selinux context on socket dir" path="/var/lib/kubelet/device-plugins/" err="setxattr /var/lib/kubelet/device-plugins/: invalid argument" Oct 2 20:03:42.445932 kubelet[1528]: I1002 20:03:42.445834 1528 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 2 20:03:42.448054 kubelet[1528]: E1002 20:03:42.448036 1528 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.128.0.42\" not found" Oct 2 20:03:42.456962 kubelet[1528]: E1002 20:03:42.456843 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e220d", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.42 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.439000 audit[1548]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1548 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.439000 audit[1548]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffe5a1d9be0 a2=0 a3=7ffe5a1d9bcc items=0 ppid=1528 pid=1548 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.439000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:03:42.461000 audit[1553]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1553 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.461000 audit[1553]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7ffc1feee4b0 a2=0 a3=7ffc1feee49c items=0 ppid=1528 pid=1553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.461000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Oct 2 20:03:42.469963 kubelet[1528]: I1002 20:03:42.469926 1528 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.42" Oct 2 20:03:42.488762 kubelet[1528]: E1002 20:03:42.488718 1528 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.42" Oct 2 20:03:42.489123 kubelet[1528]: E1002 20:03:42.489029 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e339c", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.42 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.516502 kubelet[1528]: E1002 20:03:42.516382 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f3a96a68", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeAllocatableEnforced", Message:"Updated Node Allocatable limit across pods", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 447856232, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 447856232, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.515000 audit[1558]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1558 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.515000 audit[1558]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffe606cf780 a2=0 a3=7ffe606cf76c items=0 ppid=1528 pid=1558 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.515000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Oct 2 20:03:42.518448 kubelet[1528]: E1002 20:03:42.518297 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e0902", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.42 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 469882252, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e0902" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.517000 audit[1559]: NETFILTER_CFG table=nat:7 family=2 entries=2 op=nft_register_chain pid=1559 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.517000 audit[1559]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffeb07ff510 a2=0 a3=7ffeb07ff4fc items=0 ppid=1528 pid=1559 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.517000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 2 20:03:42.519852 kubelet[1528]: E1002 20:03:42.519747 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e220d", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.42 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 469889906, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e220d" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.520855 kubelet[1528]: E1002 20:03:42.520767 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e339c", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.42 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 469896689, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e339c" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.526000 audit[1562]: NETFILTER_CFG table=nat:8 family=2 entries=1 op=nft_register_rule pid=1562 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.526000 audit[1562]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffffbcf55b0 a2=0 a3=7ffffbcf559c items=0 ppid=1528 pid=1562 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.526000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 2 20:03:42.532000 audit[1565]: NETFILTER_CFG table=filter:9 family=2 entries=1 op=nft_register_rule pid=1565 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.532000 audit[1565]: SYSCALL arch=c000003e syscall=46 success=yes exit=664 a0=3 a1=7fff734afac0 a2=0 a3=7fff734afaac items=0 ppid=1528 pid=1565 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.532000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 2 20:03:42.534000 audit[1566]: NETFILTER_CFG table=nat:10 family=2 entries=1 op=nft_register_chain pid=1566 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.534000 audit[1566]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffe419897b0 a2=0 a3=7ffe4198979c items=0 ppid=1528 pid=1566 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.534000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 2 20:03:42.536000 audit[1567]: NETFILTER_CFG table=nat:11 family=2 entries=1 op=nft_register_chain pid=1567 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.536000 audit[1567]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd476e11c0 a2=0 a3=7ffd476e11ac items=0 ppid=1528 pid=1567 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.536000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 20:03:42.539000 audit[1569]: NETFILTER_CFG table=nat:12 family=2 entries=1 op=nft_register_rule pid=1569 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.539000 audit[1569]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffcd2d30b20 a2=0 a3=7ffcd2d30b0c items=0 ppid=1528 pid=1569 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.539000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 2 20:03:42.542000 audit[1571]: NETFILTER_CFG table=nat:13 family=2 entries=2 op=nft_register_chain pid=1571 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.542000 audit[1571]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffd7e1e1650 a2=0 a3=7ffd7e1e163c items=0 ppid=1528 pid=1571 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.542000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 20:03:42.570000 audit[1574]: NETFILTER_CFG table=nat:14 family=2 entries=1 op=nft_register_rule pid=1574 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.570000 audit[1574]: SYSCALL arch=c000003e syscall=46 success=yes exit=364 a0=3 a1=7ffc7a618e30 a2=0 a3=7ffc7a618e1c items=0 ppid=1528 pid=1574 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.570000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 2 20:03:42.574000 audit[1576]: NETFILTER_CFG table=nat:15 family=2 entries=1 op=nft_register_rule pid=1576 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.574000 audit[1576]: SYSCALL arch=c000003e syscall=46 success=yes exit=220 a0=3 a1=7fff285d29e0 a2=0 a3=7fff285d29cc items=0 ppid=1528 pid=1576 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.574000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 2 20:03:42.584000 audit[1579]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_rule pid=1579 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.584000 audit[1579]: SYSCALL arch=c000003e syscall=46 success=yes exit=540 a0=3 a1=7fffc60cc130 a2=0 a3=7fffc60cc11c items=0 ppid=1528 pid=1579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.584000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 2 20:03:42.586390 kubelet[1528]: I1002 20:03:42.586365 1528 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv4 Oct 2 20:03:42.586000 audit[1580]: NETFILTER_CFG table=mangle:17 family=10 entries=2 op=nft_register_chain pid=1580 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.586000 audit[1580]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffc5e469c90 a2=0 a3=7ffc5e469c7c items=0 ppid=1528 pid=1580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.586000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Oct 2 20:03:42.588000 audit[1581]: NETFILTER_CFG table=mangle:18 family=2 entries=1 op=nft_register_chain pid=1581 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.588000 audit[1581]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffefad1dfd0 a2=0 a3=7ffefad1dfbc items=0 ppid=1528 pid=1581 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.588000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 20:03:42.590000 audit[1582]: NETFILTER_CFG table=nat:19 family=10 entries=2 op=nft_register_chain pid=1582 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.590000 audit[1582]: SYSCALL arch=c000003e syscall=46 success=yes exit=124 a0=3 a1=7ffe1d62ab80 a2=0 a3=7ffe1d62ab6c items=0 ppid=1528 pid=1582 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.590000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D44524F50002D74006E6174 Oct 2 20:03:42.592000 audit[1583]: NETFILTER_CFG table=nat:20 family=2 entries=1 op=nft_register_chain pid=1583 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.592000 audit[1583]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffec1f9c290 a2=0 a3=7ffec1f9c27c items=0 ppid=1528 pid=1583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.592000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 20:03:42.594000 audit[1585]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_chain pid=1585 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:03:42.594000 audit[1585]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffea71097c0 a2=0 a3=7ffea71097ac items=0 ppid=1528 pid=1585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.594000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 20:03:42.596000 audit[1586]: NETFILTER_CFG table=nat:22 family=10 entries=1 op=nft_register_rule pid=1586 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.596000 audit[1586]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7fffde560f80 a2=0 a3=7fffde560f6c items=0 ppid=1528 pid=1586 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.596000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D44524F50002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303038303030 Oct 2 20:03:42.597000 audit[1587]: NETFILTER_CFG table=filter:23 family=10 entries=2 op=nft_register_chain pid=1587 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.597000 audit[1587]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fffee86fd90 a2=0 a3=7fffee86fd7c items=0 ppid=1528 pid=1587 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.597000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Oct 2 20:03:42.600000 audit[1589]: NETFILTER_CFG table=filter:24 family=10 entries=1 op=nft_register_rule pid=1589 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.600000 audit[1589]: SYSCALL arch=c000003e syscall=46 success=yes exit=664 a0=3 a1=7ffc87eaead0 a2=0 a3=7ffc87eaeabc items=0 ppid=1528 pid=1589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.600000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206669726577616C6C20666F722064726F7070696E67206D61726B6564207061636B657473002D6D006D61726B Oct 2 20:03:42.602000 audit[1590]: NETFILTER_CFG table=nat:25 family=10 entries=1 op=nft_register_chain pid=1590 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.603924 kubelet[1528]: E1002 20:03:42.603834 1528 controller.go:146] failed to ensure lease exists, will retry in 400ms, error: leases.coordination.k8s.io "10.128.0.42" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:03:42.602000 audit[1590]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffddd9cd180 a2=0 a3=7ffddd9cd16c items=0 ppid=1528 pid=1590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.602000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4D41524B2D4D415351002D74006E6174 Oct 2 20:03:42.604000 audit[1591]: NETFILTER_CFG table=nat:26 family=10 entries=1 op=nft_register_chain pid=1591 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.604000 audit[1591]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff5dd69da0 a2=0 a3=7fff5dd69d8c items=0 ppid=1528 pid=1591 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.604000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Oct 2 20:03:42.607000 audit[1593]: NETFILTER_CFG table=nat:27 family=10 entries=1 op=nft_register_rule pid=1593 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.607000 audit[1593]: SYSCALL arch=c000003e syscall=46 success=yes exit=216 a0=3 a1=7ffef51eb4c0 a2=0 a3=7ffef51eb4ac items=0 ppid=1528 pid=1593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.607000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D4D41524B2D4D415351002D74006E6174002D6A004D41524B002D2D6F722D6D61726B0030783030303034303030 Oct 2 20:03:42.610000 audit[1595]: NETFILTER_CFG table=nat:28 family=10 entries=2 op=nft_register_chain pid=1595 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.610000 audit[1595]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffeeb6b2f30 a2=0 a3=7ffeeb6b2f1c items=0 ppid=1528 pid=1595 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.610000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Oct 2 20:03:42.613000 audit[1597]: NETFILTER_CFG table=nat:29 family=10 entries=1 op=nft_register_rule pid=1597 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.613000 audit[1597]: SYSCALL arch=c000003e syscall=46 success=yes exit=364 a0=3 a1=7ffea9ac9a50 a2=0 a3=7ffea9ac9a3c items=0 ppid=1528 pid=1597 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.613000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D006D61726B0000002D2D6D61726B00307830303030343030302F30783030303034303030002D6A0052455455524E Oct 2 20:03:42.616000 audit[1599]: NETFILTER_CFG table=nat:30 family=10 entries=1 op=nft_register_rule pid=1599 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.616000 audit[1599]: SYSCALL arch=c000003e syscall=46 success=yes exit=220 a0=3 a1=7ffc34b63fe0 a2=0 a3=7ffc34b63fcc items=0 ppid=1528 pid=1599 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.616000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6A004D41524B002D2D786F722D6D61726B0030783030303034303030 Oct 2 20:03:42.621000 audit[1601]: NETFILTER_CFG table=nat:31 family=10 entries=1 op=nft_register_rule pid=1601 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.621000 audit[1601]: SYSCALL arch=c000003e syscall=46 success=yes exit=556 a0=3 a1=7ffe795ad4d0 a2=0 a3=7ffe795ad4bc items=0 ppid=1528 pid=1601 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.621000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D41004B5542452D504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732073657276696365207472616666696320726571756972696E6720534E4154002D6A004D415351554552414445 Oct 2 20:03:42.623254 kubelet[1528]: I1002 20:03:42.623225 1528 kubelet_network_linux.go:63] "Initialized iptables rules." protocol=IPv6 Oct 2 20:03:42.623254 kubelet[1528]: I1002 20:03:42.623256 1528 status_manager.go:176] "Starting to sync pod status with apiserver" Oct 2 20:03:42.623447 kubelet[1528]: I1002 20:03:42.623281 1528 kubelet.go:2113] "Starting kubelet main sync loop" Oct 2 20:03:42.623447 kubelet[1528]: E1002 20:03:42.623386 1528 kubelet.go:2137] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Oct 2 20:03:42.623000 audit[1602]: NETFILTER_CFG table=mangle:32 family=10 entries=1 op=nft_register_chain pid=1602 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.623000 audit[1602]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd0b1993c0 a2=0 a3=7ffd0b1993ac items=0 ppid=1528 pid=1602 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.623000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Oct 2 20:03:42.625906 kubelet[1528]: W1002 20:03:42.625882 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:42.626059 kubelet[1528]: E1002 20:03:42.626042 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:42.625000 audit[1603]: NETFILTER_CFG table=nat:33 family=10 entries=1 op=nft_register_chain pid=1603 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.625000 audit[1603]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd9f497790 a2=0 a3=7ffd9f49777c items=0 ppid=1528 pid=1603 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.625000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Oct 2 20:03:42.627000 audit[1604]: NETFILTER_CFG table=filter:34 family=10 entries=1 op=nft_register_chain pid=1604 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:03:42.627000 audit[1604]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd47dda060 a2=0 a3=7ffd47dda04c items=0 ppid=1528 pid=1604 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:03:42.627000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Oct 2 20:03:42.689919 kubelet[1528]: I1002 20:03:42.689867 1528 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.42" Oct 2 20:03:42.691886 kubelet[1528]: E1002 20:03:42.691860 1528 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.42" Oct 2 20:03:42.692077 kubelet[1528]: E1002 20:03:42.691922 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e0902", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.42 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 689808147, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e0902" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.693041 kubelet[1528]: E1002 20:03:42.692961 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e220d", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.42 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 689822565, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e220d" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:42.759795 kubelet[1528]: E1002 20:03:42.759671 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e339c", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.42 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 689827656, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e339c" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:43.006082 kubelet[1528]: E1002 20:03:43.005942 1528 controller.go:146] failed to ensure lease exists, will retry in 800ms, error: leases.coordination.k8s.io "10.128.0.42" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:03:43.093555 kubelet[1528]: I1002 20:03:43.093497 1528 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.42" Oct 2 20:03:43.095077 kubelet[1528]: E1002 20:03:43.094980 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e0902", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.42 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 43, 93445107, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e0902" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:43.095337 kubelet[1528]: E1002 20:03:43.095277 1528 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.42" Oct 2 20:03:43.160033 kubelet[1528]: E1002 20:03:43.159907 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e220d", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.42 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 43, 93453388, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e220d" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:43.218943 kubelet[1528]: W1002 20:03:43.218903 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:43.218943 kubelet[1528]: E1002 20:03:43.218943 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:43.350888 kubelet[1528]: E1002 20:03:43.350725 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:43.359494 kubelet[1528]: E1002 20:03:43.359299 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e339c", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.42 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 43, 93458079, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e339c" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:43.485298 kubelet[1528]: W1002 20:03:43.485251 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:43.485298 kubelet[1528]: E1002 20:03:43.485324 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:43.563842 kubelet[1528]: W1002 20:03:43.563803 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:43.563842 kubelet[1528]: E1002 20:03:43.563845 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:43.783315 kubelet[1528]: W1002 20:03:43.783161 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:03:43.783315 kubelet[1528]: E1002 20:03:43.783206 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:03:43.808077 kubelet[1528]: E1002 20:03:43.808004 1528 controller.go:146] failed to ensure lease exists, will retry in 1.6s, error: leases.coordination.k8s.io "10.128.0.42" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:03:43.897143 kubelet[1528]: I1002 20:03:43.897097 1528 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.42" Oct 2 20:03:43.898059 kubelet[1528]: E1002 20:03:43.898018 1528 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.42" Oct 2 20:03:43.898178 kubelet[1528]: E1002 20:03:43.898012 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e0902", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.42 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 43, 896551927, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e0902" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:43.899200 kubelet[1528]: E1002 20:03:43.899117 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e220d", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.42 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 43, 896569442, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e220d" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:43.959943 kubelet[1528]: E1002 20:03:43.959819 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e339c", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.42 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 43, 896575180, time.Local), Count:5, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e339c" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:44.351621 kubelet[1528]: E1002 20:03:44.351542 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:45.319568 kubelet[1528]: W1002 20:03:45.319515 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:45.319568 kubelet[1528]: E1002 20:03:45.319570 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:45.351956 kubelet[1528]: E1002 20:03:45.351882 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:45.410843 kubelet[1528]: E1002 20:03:45.410775 1528 controller.go:146] failed to ensure lease exists, will retry in 3.2s, error: leases.coordination.k8s.io "10.128.0.42" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:03:45.499759 kubelet[1528]: I1002 20:03:45.499420 1528 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.42" Oct 2 20:03:45.501265 kubelet[1528]: E1002 20:03:45.500941 1528 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.42" Oct 2 20:03:45.501265 kubelet[1528]: E1002 20:03:45.500914 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e0902", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.42 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 45, 499359038, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e0902" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:45.502141 kubelet[1528]: E1002 20:03:45.502059 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e220d", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.42 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 45, 499375083, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e220d" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:45.503230 kubelet[1528]: E1002 20:03:45.503151 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e339c", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.42 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 45, 499380171, time.Local), Count:6, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e339c" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:46.035951 kubelet[1528]: W1002 20:03:46.035907 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:46.035951 kubelet[1528]: E1002 20:03:46.035955 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:46.352264 kubelet[1528]: E1002 20:03:46.352127 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:46.353478 kubelet[1528]: W1002 20:03:46.353437 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:46.353478 kubelet[1528]: E1002 20:03:46.353478 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:46.789697 kubelet[1528]: W1002 20:03:46.789561 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:03:46.789697 kubelet[1528]: E1002 20:03:46.789609 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Oct 2 20:03:47.352523 kubelet[1528]: E1002 20:03:47.352458 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:48.353574 kubelet[1528]: E1002 20:03:48.353505 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:48.612804 kubelet[1528]: E1002 20:03:48.612656 1528 controller.go:146] failed to ensure lease exists, will retry in 6.4s, error: leases.coordination.k8s.io "10.128.0.42" is forbidden: User "system:anonymous" cannot get resource "leases" in API group "coordination.k8s.io" in the namespace "kube-node-lease" Oct 2 20:03:48.702203 kubelet[1528]: I1002 20:03:48.702150 1528 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.42" Oct 2 20:03:48.703520 kubelet[1528]: E1002 20:03:48.703481 1528 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.128.0.42" Oct 2 20:03:48.703689 kubelet[1528]: E1002 20:03:48.703501 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e0902", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.128.0.42 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404118786, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 48, 702084196, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e0902" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:48.704750 kubelet[1528]: E1002 20:03:48.704659 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e220d", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.128.0.42 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404125197, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 48, 702100368, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e220d" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:48.705764 kubelet[1528]: E1002 20:03:48.705683 1528 event.go:267] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.128.0.42.178a62f6f10e339c", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.128.0.42", UID:"10.128.0.42", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.128.0.42 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.128.0.42"}, FirstTimestamp:time.Date(2023, time.October, 2, 20, 3, 42, 404129692, time.Local), LastTimestamp:time.Date(2023, time.October, 2, 20, 3, 48, 702110558, time.Local), Count:7, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"", ReportingInstance:""}': 'events "10.128.0.42.178a62f6f10e339c" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Oct 2 20:03:49.354042 kubelet[1528]: E1002 20:03:49.353955 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:50.355234 kubelet[1528]: E1002 20:03:50.355162 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:50.454051 kubelet[1528]: W1002 20:03:50.454008 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:50.454051 kubelet[1528]: E1002 20:03:50.454052 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Oct 2 20:03:51.355670 kubelet[1528]: E1002 20:03:51.355597 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:51.379220 kubelet[1528]: W1002 20:03:51.379177 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:51.379220 kubelet[1528]: E1002 20:03:51.379223 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.128.0.42" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Oct 2 20:03:51.814623 kubelet[1528]: W1002 20:03:51.814567 1528 reflector.go:424] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:51.814623 kubelet[1528]: E1002 20:03:51.814626 1528 reflector.go:140] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Oct 2 20:03:52.336082 kubelet[1528]: I1002 20:03:52.336022 1528 transport.go:135] "Certificate rotation detected, shutting down client connections to start using new credentials" Oct 2 20:03:52.356589 kubelet[1528]: E1002 20:03:52.356521 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:52.448440 kubelet[1528]: E1002 20:03:52.448401 1528 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.128.0.42\" not found" Oct 2 20:03:52.710525 kubelet[1528]: E1002 20:03:52.710344 1528 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "10.128.0.42" not found Oct 2 20:03:53.357565 kubelet[1528]: E1002 20:03:53.357493 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:53.964671 kubelet[1528]: E1002 20:03:53.964616 1528 csi_plugin.go:295] Failed to initialize CSINode: error updating CSINode annotation: timed out waiting for the condition; caused by: nodes "10.128.0.42" not found Oct 2 20:03:54.357957 kubelet[1528]: E1002 20:03:54.357805 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:55.019330 kubelet[1528]: E1002 20:03:55.019256 1528 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.128.0.42\" not found" node="10.128.0.42" Oct 2 20:03:55.104903 kubelet[1528]: I1002 20:03:55.104837 1528 kubelet_node_status.go:70] "Attempting to register node" node="10.128.0.42" Oct 2 20:03:55.358838 kubelet[1528]: E1002 20:03:55.358689 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:55.366244 kubelet[1528]: I1002 20:03:55.366194 1528 kubelet_node_status.go:73] "Successfully registered node" node="10.128.0.42" Oct 2 20:03:55.381725 kubelet[1528]: E1002 20:03:55.381664 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:55.428914 sudo[1346]: pam_unix(sudo:session): session closed for user root Oct 2 20:03:55.427000 audit[1346]: USER_END pid=1346 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:55.434502 kernel: kauditd_printk_skb: 541 callbacks suppressed Oct 2 20:03:55.434568 kernel: audit: type=1106 audit(1696277035.427:644): pid=1346 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:55.427000 audit[1346]: CRED_DISP pid=1346 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:55.474628 sshd[1343]: pam_unix(sshd:session): session closed for user core Oct 2 20:03:55.480150 systemd[1]: sshd@6-10.128.0.42:22-147.75.109.163:35426.service: Deactivated successfully. Oct 2 20:03:55.483098 kernel: audit: type=1104 audit(1696277035.427:645): pid=1346 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 20:03:55.481294 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 20:03:55.475000 audit[1343]: USER_END pid=1343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:55.483398 kubelet[1528]: E1002 20:03:55.483159 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:55.483708 systemd-logind[1125]: Session 7 logged out. Waiting for processes to exit. Oct 2 20:03:55.485359 systemd-logind[1125]: Removed session 7. Oct 2 20:03:55.515645 kernel: audit: type=1106 audit(1696277035.475:646): pid=1343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_mkhomedir,pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:55.515786 kernel: audit: type=1104 audit(1696277035.475:647): pid=1343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:55.475000 audit[1343]: CRED_DISP pid=1343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_oslogin_login acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Oct 2 20:03:55.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.128.0.42:22-147.75.109.163:35426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:55.564073 kernel: audit: type=1131 audit(1696277035.479:648): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.128.0.42:22-147.75.109.163:35426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:55.583912 kubelet[1528]: E1002 20:03:55.583860 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:55.685153 kubelet[1528]: E1002 20:03:55.684994 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:55.785287 kubelet[1528]: E1002 20:03:55.785224 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:55.886329 kubelet[1528]: E1002 20:03:55.886256 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:55.986533 kubelet[1528]: E1002 20:03:55.986472 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.087188 kubelet[1528]: E1002 20:03:56.087118 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.187986 kubelet[1528]: E1002 20:03:56.187932 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.288963 kubelet[1528]: E1002 20:03:56.288821 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.359691 kubelet[1528]: E1002 20:03:56.359620 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:56.390044 kubelet[1528]: E1002 20:03:56.389976 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.490808 kubelet[1528]: E1002 20:03:56.490744 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.591678 kubelet[1528]: E1002 20:03:56.591539 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.691772 kubelet[1528]: E1002 20:03:56.691706 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.792529 kubelet[1528]: E1002 20:03:56.792461 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.893491 kubelet[1528]: E1002 20:03:56.893348 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:56.994283 kubelet[1528]: E1002 20:03:56.994222 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.095110 kubelet[1528]: E1002 20:03:57.095039 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.195990 kubelet[1528]: E1002 20:03:57.195847 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.296825 kubelet[1528]: E1002 20:03:57.296757 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.341890 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Oct 2 20:03:57.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:57.365185 kubelet[1528]: E1002 20:03:57.365098 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:57.365656 kernel: audit: type=1131 audit(1696277037.340:649): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 20:03:57.389000 audit: BPF prog-id=70 op=UNLOAD Oct 2 20:03:57.389000 audit: BPF prog-id=69 op=UNLOAD Oct 2 20:03:57.397849 kubelet[1528]: E1002 20:03:57.397663 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.405132 kernel: audit: type=1334 audit(1696277037.389:650): prog-id=70 op=UNLOAD Oct 2 20:03:57.405213 kernel: audit: type=1334 audit(1696277037.389:651): prog-id=69 op=UNLOAD Oct 2 20:03:57.405249 kernel: audit: type=1334 audit(1696277037.389:652): prog-id=68 op=UNLOAD Oct 2 20:03:57.389000 audit: BPF prog-id=68 op=UNLOAD Oct 2 20:03:57.498219 kubelet[1528]: E1002 20:03:57.498172 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.598997 kubelet[1528]: E1002 20:03:57.598950 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.699425 kubelet[1528]: E1002 20:03:57.699362 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.800704 kubelet[1528]: E1002 20:03:57.800383 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:57.901128 kubelet[1528]: E1002 20:03:57.901074 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.001631 kubelet[1528]: E1002 20:03:58.001575 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.102222 kubelet[1528]: E1002 20:03:58.102082 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.202648 kubelet[1528]: E1002 20:03:58.202588 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.303184 kubelet[1528]: E1002 20:03:58.303122 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.365695 kubelet[1528]: E1002 20:03:58.365547 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:58.404201 kubelet[1528]: E1002 20:03:58.404139 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.504978 kubelet[1528]: E1002 20:03:58.504918 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.605832 kubelet[1528]: E1002 20:03:58.605771 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.706066 kubelet[1528]: E1002 20:03:58.705924 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.806721 kubelet[1528]: E1002 20:03:58.806658 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:58.907568 kubelet[1528]: E1002 20:03:58.907502 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.008231 kubelet[1528]: E1002 20:03:59.008176 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.109019 kubelet[1528]: E1002 20:03:59.108954 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.209701 kubelet[1528]: E1002 20:03:59.209638 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.310516 kubelet[1528]: E1002 20:03:59.310373 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.366008 kubelet[1528]: E1002 20:03:59.365949 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:03:59.410898 kubelet[1528]: E1002 20:03:59.410835 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.511957 kubelet[1528]: E1002 20:03:59.511896 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.612774 kubelet[1528]: E1002 20:03:59.612636 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.712803 kubelet[1528]: E1002 20:03:59.712745 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.813523 kubelet[1528]: E1002 20:03:59.813465 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:03:59.914454 kubelet[1528]: E1002 20:03:59.914316 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.015165 kubelet[1528]: E1002 20:04:00.015100 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.116037 kubelet[1528]: E1002 20:04:00.115974 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.216710 kubelet[1528]: E1002 20:04:00.216664 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.317411 kubelet[1528]: E1002 20:04:00.317351 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.366968 kubelet[1528]: E1002 20:04:00.366914 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:00.417586 kubelet[1528]: E1002 20:04:00.417529 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.518382 kubelet[1528]: E1002 20:04:00.518229 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.618943 kubelet[1528]: E1002 20:04:00.618878 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.720069 kubelet[1528]: E1002 20:04:00.720010 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.820881 kubelet[1528]: E1002 20:04:00.820740 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:00.921714 kubelet[1528]: E1002 20:04:00.921653 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.022437 kubelet[1528]: E1002 20:04:01.022376 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.122708 kubelet[1528]: E1002 20:04:01.122569 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.223239 kubelet[1528]: E1002 20:04:01.223187 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.323857 kubelet[1528]: E1002 20:04:01.323811 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.367366 kubelet[1528]: E1002 20:04:01.367322 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:01.425014 kubelet[1528]: E1002 20:04:01.424889 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.525826 kubelet[1528]: E1002 20:04:01.525774 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.626599 kubelet[1528]: E1002 20:04:01.626540 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.727617 kubelet[1528]: E1002 20:04:01.727564 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.828182 kubelet[1528]: E1002 20:04:01.828127 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:01.929011 kubelet[1528]: E1002 20:04:01.928946 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.029899 kubelet[1528]: E1002 20:04:02.029759 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.130513 kubelet[1528]: E1002 20:04:02.130458 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.231325 kubelet[1528]: E1002 20:04:02.231250 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.332184 kubelet[1528]: E1002 20:04:02.332041 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.348616 kubelet[1528]: E1002 20:04:02.348561 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:02.367870 kubelet[1528]: E1002 20:04:02.367824 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:02.432483 kubelet[1528]: E1002 20:04:02.432433 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.448673 kubelet[1528]: E1002 20:04:02.448635 1528 eviction_manager.go:261] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.128.0.42\" not found" Oct 2 20:04:02.532842 kubelet[1528]: E1002 20:04:02.532782 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.633750 kubelet[1528]: E1002 20:04:02.633616 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.734540 kubelet[1528]: E1002 20:04:02.734483 1528 kubelet_node_status.go:458] "Error getting the current node from lister" err="node \"10.128.0.42\" not found" Oct 2 20:04:02.835341 kubelet[1528]: I1002 20:04:02.835291 1528 kuberuntime_manager.go:1114] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Oct 2 20:04:02.835810 env[1134]: time="2023-10-02T20:04:02.835756893Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 2 20:04:02.836355 kubelet[1528]: I1002 20:04:02.835990 1528 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Oct 2 20:04:03.368223 kubelet[1528]: I1002 20:04:03.368138 1528 apiserver.go:52] "Watching apiserver" Oct 2 20:04:03.368223 kubelet[1528]: E1002 20:04:03.368166 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:03.375855 kubelet[1528]: I1002 20:04:03.375826 1528 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:04:03.376162 kubelet[1528]: I1002 20:04:03.376141 1528 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:04:03.386056 systemd[1]: Created slice kubepods-burstable-podc0ef1077_1abc_4045_a9f6_9a74d5de30a7.slice. Oct 2 20:04:03.397983 systemd[1]: Created slice kubepods-besteffort-pod1de10b11_3fc1_4a8d_9013_501607526695.slice. Oct 2 20:04:03.470351 kubelet[1528]: I1002 20:04:03.470298 1528 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Oct 2 20:04:03.502106 kubelet[1528]: I1002 20:04:03.502057 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-kernel\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502106 kubelet[1528]: I1002 20:04:03.502114 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-tvdts\" (UniqueName: \"kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-kube-api-access-tvdts\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502360 kubelet[1528]: I1002 20:04:03.502152 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-lib-modules\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502360 kubelet[1528]: I1002 20:04:03.502182 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-xtables-lock\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502360 kubelet[1528]: I1002 20:04:03.502213 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/1de10b11-3fc1-4a8d-9013-501607526695-xtables-lock\") pod \"kube-proxy-z7l59\" (UID: \"1de10b11-3fc1-4a8d-9013-501607526695\") " pod="kube-system/kube-proxy-z7l59" Oct 2 20:04:03.502360 kubelet[1528]: I1002 20:04:03.502246 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-8z62b\" (UniqueName: \"kubernetes.io/projected/1de10b11-3fc1-4a8d-9013-501607526695-kube-api-access-8z62b\") pod \"kube-proxy-z7l59\" (UID: \"1de10b11-3fc1-4a8d-9013-501607526695\") " pod="kube-system/kube-proxy-z7l59" Oct 2 20:04:03.502360 kubelet[1528]: I1002 20:04:03.502278 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hostproc\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502360 kubelet[1528]: I1002 20:04:03.502326 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-etc-cni-netd\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502690 kubelet[1528]: I1002 20:04:03.502367 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-net\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502690 kubelet[1528]: I1002 20:04:03.502400 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hubble-tls\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502690 kubelet[1528]: I1002 20:04:03.502435 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/1de10b11-3fc1-4a8d-9013-501607526695-lib-modules\") pod \"kube-proxy-z7l59\" (UID: \"1de10b11-3fc1-4a8d-9013-501607526695\") " pod="kube-system/kube-proxy-z7l59" Oct 2 20:04:03.502690 kubelet[1528]: I1002 20:04:03.502472 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-run\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502690 kubelet[1528]: I1002 20:04:03.502507 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-cgroup\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502690 kubelet[1528]: I1002 20:04:03.502546 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-clustermesh-secrets\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502967 kubelet[1528]: I1002 20:04:03.502594 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-config-path\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502967 kubelet[1528]: I1002 20:04:03.502630 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/1de10b11-3fc1-4a8d-9013-501607526695-kube-proxy\") pod \"kube-proxy-z7l59\" (UID: \"1de10b11-3fc1-4a8d-9013-501607526695\") " pod="kube-system/kube-proxy-z7l59" Oct 2 20:04:03.502967 kubelet[1528]: I1002 20:04:03.502664 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-bpf-maps\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502967 kubelet[1528]: I1002 20:04:03.502717 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cni-path\") pod \"cilium-9cjcf\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " pod="kube-system/cilium-9cjcf" Oct 2 20:04:03.502967 kubelet[1528]: I1002 20:04:03.502734 1528 reconciler.go:41] "Reconciler: start to sync state" Oct 2 20:04:03.698106 env[1134]: time="2023-10-02T20:04:03.696809264Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-9cjcf,Uid:c0ef1077-1abc-4045-a9f6-9a74d5de30a7,Namespace:kube-system,Attempt:0,}" Oct 2 20:04:04.006918 env[1134]: time="2023-10-02T20:04:04.006816371Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-z7l59,Uid:1de10b11-3fc1-4a8d-9013-501607526695,Namespace:kube-system,Attempt:0,}" Oct 2 20:04:04.189041 env[1134]: time="2023-10-02T20:04:04.188977909Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.191133 env[1134]: time="2023-10-02T20:04:04.191081221Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.195525 env[1134]: time="2023-10-02T20:04:04.195471988Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.197421 env[1134]: time="2023-10-02T20:04:04.197386383Z" level=info msg="ImageUpdate event &ImageUpdate{Name:sha256:6270bb605e12e581514ada5fd5b3216f727db55dc87d5889c790e4c760683fee,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.199842 env[1134]: time="2023-10-02T20:04:04.199809462Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.204017 env[1134]: time="2023-10-02T20:04:04.203981372Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause:3.6,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.205041 env[1134]: time="2023-10-02T20:04:04.205006686Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.207063 env[1134]: time="2023-10-02T20:04:04.207006105Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/pause@sha256:3d380ca8864549e74af4b29c10f9cb0956236dfb01c40ca076fb6c37253234db,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:04.237780 env[1134]: time="2023-10-02T20:04:04.237539321Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:04:04.237780 env[1134]: time="2023-10-02T20:04:04.237591229Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:04:04.237780 env[1134]: time="2023-10-02T20:04:04.237618839Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:04:04.238171 env[1134]: time="2023-10-02T20:04:04.238075773Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef pid=1625 runtime=io.containerd.runc.v2 Oct 2 20:04:04.240976 env[1134]: time="2023-10-02T20:04:04.240868159Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:04:04.241102 env[1134]: time="2023-10-02T20:04:04.240948039Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:04:04.241102 env[1134]: time="2023-10-02T20:04:04.241061160Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:04:04.241441 env[1134]: time="2023-10-02T20:04:04.241377284Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/258e21f48eeda1ad2be3053b3adf61dd7889ee15cf827220cbdab4b68cb67e7b pid=1633 runtime=io.containerd.runc.v2 Oct 2 20:04:04.259922 systemd[1]: Started cri-containerd-323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef.scope. Oct 2 20:04:04.277885 systemd[1]: Started cri-containerd-258e21f48eeda1ad2be3053b3adf61dd7889ee15cf827220cbdab4b68cb67e7b.scope. Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.306337 kernel: audit: type=1400 audit(1696277044.284:653): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.320393 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 20:04:04.320482 kernel: audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 20:04:04.320516 kernel: audit: backlog limit exceeded Oct 2 20:04:04.326346 kernel: audit: type=1400 audit(1696277044.284:654): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.403255 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 20:04:04.403393 kernel: audit: type=1400 audit(1696277044.284:655): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.403434 kernel: audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 20:04:04.403466 kernel: audit: type=1400 audit(1696277044.284:656): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.403520 kernel: audit: backlog limit exceeded Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.284000 audit: BPF prog-id=76 op=LOAD Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00011fc48 a2=10 a3=1c items=0 ppid=1625 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.305000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3332333339363532366130316361656264386637643237343334383434 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00011f6b0 a2=3c a3=c items=0 ppid=1625 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.305000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3332333339363532366130316361656264386637643237343334383434 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit: BPF prog-id=77 op=LOAD Oct 2 20:04:04.305000 audit[1642]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011f9d8 a2=78 a3=c000338910 items=0 ppid=1625 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.305000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3332333339363532366130316361656264386637643237343334383434 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.305000 audit: BPF prog-id=78 op=LOAD Oct 2 20:04:04.305000 audit[1642]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00011f770 a2=78 a3=c000338958 items=0 ppid=1625 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.305000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3332333339363532366130316361656264386637643237343334383434 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit: BPF prog-id=78 op=UNLOAD Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit: BPF prog-id=77 op=UNLOAD Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { perfmon } for pid=1642 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1642]: AVC avc: denied { bpf } for pid=1642 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.344000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.344000 audit[1647]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000117c48 a2=10 a3=1c items=0 ppid=1633 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.344000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3235386532316634386565646131616432626533303533623361646636 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001176b0 a2=3c a3=c items=0 ppid=1633 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.398000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3235386532316634386565646131616432626533303533623361646636 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.307000 audit: BPF prog-id=80 op=LOAD Oct 2 20:04:04.398000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.398000 audit: BPF prog-id=81 op=LOAD Oct 2 20:04:04.398000 audit[1647]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001179d8 a2=78 a3=c0001916b0 items=0 ppid=1633 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.398000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3235386532316634386565646131616432626533303533623361646636 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit: BPF prog-id=82 op=LOAD Oct 2 20:04:04.402000 audit[1647]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000117770 a2=78 a3=c0001916f8 items=0 ppid=1633 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.402000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3235386532316634386565646131616432626533303533623361646636 Oct 2 20:04:04.402000 audit: BPF prog-id=82 op=UNLOAD Oct 2 20:04:04.402000 audit: BPF prog-id=81 op=UNLOAD Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { perfmon } for pid=1647 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit[1647]: AVC avc: denied { bpf } for pid=1647 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:04.402000 audit: BPF prog-id=83 op=LOAD Oct 2 20:04:04.402000 audit[1647]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000117c30 a2=78 a3=c000191b08 items=0 ppid=1633 pid=1647 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.402000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3235386532316634386565646131616432626533303533623361646636 Oct 2 20:04:04.307000 audit[1642]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011fc30 a2=78 a3=c000338d68 items=0 ppid=1625 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:04.307000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3332333339363532366130316361656264386637643237343334383434 Oct 2 20:04:04.411674 kubelet[1528]: E1002 20:04:04.403192 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:04.430969 env[1134]: time="2023-10-02T20:04:04.430877570Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-z7l59,Uid:1de10b11-3fc1-4a8d-9013-501607526695,Namespace:kube-system,Attempt:0,} returns sandbox id \"258e21f48eeda1ad2be3053b3adf61dd7889ee15cf827220cbdab4b68cb67e7b\"" Oct 2 20:04:04.433606 env[1134]: time="2023-10-02T20:04:04.433534160Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-9cjcf,Uid:c0ef1077-1abc-4045-a9f6-9a74d5de30a7,Namespace:kube-system,Attempt:0,} returns sandbox id \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\"" Oct 2 20:04:04.435762 kubelet[1528]: E1002 20:04:04.435683 1528 gcpcredential.go:74] while reading 'google-dockercfg-url' metadata: http status code: 404 while fetching url http://metadata.google.internal./computeMetadata/v1/instance/attributes/google-dockercfg-url Oct 2 20:04:04.436182 env[1134]: time="2023-10-02T20:04:04.436145747Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\"" Oct 2 20:04:04.618722 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3349796905.mount: Deactivated successfully. Oct 2 20:04:05.404065 kubelet[1528]: E1002 20:04:05.403961 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:05.407560 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount706079382.mount: Deactivated successfully. Oct 2 20:04:05.979356 env[1134]: time="2023-10-02T20:04:05.979290651Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:05.982025 env[1134]: time="2023-10-02T20:04:05.981986066Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:95433ef6ee1d55f93a09fe73299b8b95f623d791acd4da21a86bb749626df9ad,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:05.984017 env[1134]: time="2023-10-02T20:04:05.983977033Z" level=info msg="ImageUpdate event &ImageUpdate{Name:registry.k8s.io/kube-proxy:v1.26.9,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:05.985831 env[1134]: time="2023-10-02T20:04:05.985790582Z" level=info msg="ImageCreate event &ImageCreate{Name:registry.k8s.io/kube-proxy@sha256:d8c8e3e8fe630c3f2d84a22722d4891343196483ac4cc02c1ba9345b1bfc8a3d,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:05.986563 env[1134]: time="2023-10-02T20:04:05.986521227Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.26.9\" returns image reference \"sha256:95433ef6ee1d55f93a09fe73299b8b95f623d791acd4da21a86bb749626df9ad\"" Oct 2 20:04:05.988550 env[1134]: time="2023-10-02T20:04:05.988500871Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 2 20:04:05.990041 env[1134]: time="2023-10-02T20:04:05.989982850Z" level=info msg="CreateContainer within sandbox \"258e21f48eeda1ad2be3053b3adf61dd7889ee15cf827220cbdab4b68cb67e7b\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 2 20:04:06.005457 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount194266099.mount: Deactivated successfully. Oct 2 20:04:06.014921 env[1134]: time="2023-10-02T20:04:06.014746650Z" level=info msg="CreateContainer within sandbox \"258e21f48eeda1ad2be3053b3adf61dd7889ee15cf827220cbdab4b68cb67e7b\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"74653e07aa1b3a63494e75557704e894d4375ec395db5c23bae9cf53c650642f\"" Oct 2 20:04:06.015889 env[1134]: time="2023-10-02T20:04:06.015846445Z" level=info msg="StartContainer for \"74653e07aa1b3a63494e75557704e894d4375ec395db5c23bae9cf53c650642f\"" Oct 2 20:04:06.017073 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1618049392.mount: Deactivated successfully. Oct 2 20:04:06.049723 systemd[1]: Started cri-containerd-74653e07aa1b3a63494e75557704e894d4375ec395db5c23bae9cf53c650642f.scope. Oct 2 20:04:06.070000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.070000 audit[1703]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=0 a1=c0001456b0 a2=3c a3=8 items=0 ppid=1633 pid=1703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.070000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734363533653037616131623361363334393465373535353737303465 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.071000 audit: BPF prog-id=84 op=LOAD Oct 2 20:04:06.071000 audit[1703]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c0001459d8 a2=78 a3=c000390800 items=0 ppid=1633 pid=1703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.071000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734363533653037616131623361363334393465373535353737303465 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.072000 audit: BPF prog-id=85 op=LOAD Oct 2 20:04:06.072000 audit[1703]: SYSCALL arch=c000003e syscall=321 success=yes exit=17 a0=5 a1=c000145770 a2=78 a3=c000390848 items=0 ppid=1633 pid=1703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.072000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734363533653037616131623361363334393465373535353737303465 Oct 2 20:04:06.073000 audit: BPF prog-id=85 op=UNLOAD Oct 2 20:04:06.073000 audit: BPF prog-id=84 op=UNLOAD Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { perfmon } for pid=1703 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit[1703]: AVC avc: denied { bpf } for pid=1703 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:04:06.073000 audit: BPF prog-id=86 op=LOAD Oct 2 20:04:06.073000 audit[1703]: SYSCALL arch=c000003e syscall=321 success=yes exit=15 a0=5 a1=c000145c30 a2=78 a3=c0003908d8 items=0 ppid=1633 pid=1703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.073000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734363533653037616131623361363334393465373535353737303465 Oct 2 20:04:06.094090 env[1134]: time="2023-10-02T20:04:06.094041887Z" level=info msg="StartContainer for \"74653e07aa1b3a63494e75557704e894d4375ec395db5c23bae9cf53c650642f\" returns successfully" Oct 2 20:04:06.151000 audit[1751]: NETFILTER_CFG table=mangle:35 family=2 entries=1 op=nft_register_chain pid=1751 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.151000 audit[1751]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd307e5430 a2=0 a3=7ffd307e541c items=0 ppid=1713 pid=1751 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.151000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 20:04:06.155000 audit[1752]: NETFILTER_CFG table=mangle:36 family=10 entries=1 op=nft_register_chain pid=1752 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.155000 audit[1752]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc4f105160 a2=0 a3=7ffc4f10514c items=0 ppid=1713 pid=1752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.155000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Oct 2 20:04:06.158000 audit[1754]: NETFILTER_CFG table=nat:37 family=10 entries=1 op=nft_register_chain pid=1754 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.158000 audit[1754]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd13b38630 a2=0 a3=7ffd13b3861c items=0 ppid=1713 pid=1754 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.158000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 20:04:06.158000 audit[1753]: NETFILTER_CFG table=nat:38 family=2 entries=1 op=nft_register_chain pid=1753 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.158000 audit[1753]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcf8393df0 a2=0 a3=7ffcf8393ddc items=0 ppid=1713 pid=1753 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.158000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Oct 2 20:04:06.161000 audit[1756]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_chain pid=1756 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.161000 audit[1755]: NETFILTER_CFG table=filter:40 family=10 entries=1 op=nft_register_chain pid=1755 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.161000 audit[1756]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffdb2ad0330 a2=0 a3=7ffdb2ad031c items=0 ppid=1713 pid=1756 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.161000 audit[1755]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff3c91ce00 a2=0 a3=7fff3c91cdec items=0 ppid=1713 pid=1755 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.161000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 20:04:06.161000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Oct 2 20:04:06.253000 audit[1757]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_chain pid=1757 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.253000 audit[1757]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffeb7eae400 a2=0 a3=7ffeb7eae3ec items=0 ppid=1713 pid=1757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.253000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 20:04:06.258000 audit[1759]: NETFILTER_CFG table=filter:42 family=2 entries=1 op=nft_register_rule pid=1759 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.258000 audit[1759]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffdf22bb640 a2=0 a3=7ffdf22bb62c items=0 ppid=1713 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.258000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Oct 2 20:04:06.263000 audit[1762]: NETFILTER_CFG table=filter:43 family=2 entries=2 op=nft_register_chain pid=1762 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.263000 audit[1762]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffcdb2eb760 a2=0 a3=7ffcdb2eb74c items=0 ppid=1713 pid=1762 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.263000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Oct 2 20:04:06.265000 audit[1763]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_chain pid=1763 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.265000 audit[1763]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd59ec2520 a2=0 a3=7ffd59ec250c items=0 ppid=1713 pid=1763 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.265000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 20:04:06.268000 audit[1765]: NETFILTER_CFG table=filter:45 family=2 entries=1 op=nft_register_rule pid=1765 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.268000 audit[1765]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe3b2e7980 a2=0 a3=7ffe3b2e796c items=0 ppid=1713 pid=1765 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.268000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 20:04:06.271000 audit[1766]: NETFILTER_CFG table=filter:46 family=2 entries=1 op=nft_register_chain pid=1766 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.271000 audit[1766]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc801976f0 a2=0 a3=7ffc801976dc items=0 ppid=1713 pid=1766 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.271000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 20:04:06.274000 audit[1768]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_register_rule pid=1768 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.274000 audit[1768]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffd08316b60 a2=0 a3=7ffd08316b4c items=0 ppid=1713 pid=1768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.274000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 20:04:06.280000 audit[1771]: NETFILTER_CFG table=filter:48 family=2 entries=1 op=nft_register_rule pid=1771 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.280000 audit[1771]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffc0fc960f0 a2=0 a3=7ffc0fc960dc items=0 ppid=1713 pid=1771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.280000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Oct 2 20:04:06.281000 audit[1772]: NETFILTER_CFG table=filter:49 family=2 entries=1 op=nft_register_chain pid=1772 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.281000 audit[1772]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc282bca40 a2=0 a3=7ffc282bca2c items=0 ppid=1713 pid=1772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.281000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 20:04:06.285000 audit[1774]: NETFILTER_CFG table=filter:50 family=2 entries=1 op=nft_register_rule pid=1774 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.285000 audit[1774]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffcd43e0810 a2=0 a3=7ffcd43e07fc items=0 ppid=1713 pid=1774 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.285000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 20:04:06.286000 audit[1775]: NETFILTER_CFG table=filter:51 family=2 entries=1 op=nft_register_chain pid=1775 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.286000 audit[1775]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd600e73a0 a2=0 a3=7ffd600e738c items=0 ppid=1713 pid=1775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.286000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 20:04:06.290000 audit[1777]: NETFILTER_CFG table=filter:52 family=2 entries=1 op=nft_register_rule pid=1777 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.290000 audit[1777]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fffd672bd50 a2=0 a3=7fffd672bd3c items=0 ppid=1713 pid=1777 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.290000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:04:06.296000 audit[1780]: NETFILTER_CFG table=filter:53 family=2 entries=1 op=nft_register_rule pid=1780 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.296000 audit[1780]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc30b05c70 a2=0 a3=7ffc30b05c5c items=0 ppid=1713 pid=1780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.296000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:04:06.301000 audit[1783]: NETFILTER_CFG table=filter:54 family=2 entries=1 op=nft_register_rule pid=1783 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.301000 audit[1783]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffdfea19660 a2=0 a3=7ffdfea1964c items=0 ppid=1713 pid=1783 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.301000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 20:04:06.303000 audit[1784]: NETFILTER_CFG table=nat:55 family=2 entries=1 op=nft_register_chain pid=1784 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.303000 audit[1784]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffcffd2e500 a2=0 a3=7ffcffd2e4ec items=0 ppid=1713 pid=1784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.303000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 20:04:06.306000 audit[1786]: NETFILTER_CFG table=nat:56 family=2 entries=2 op=nft_register_chain pid=1786 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.306000 audit[1786]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7fffeaa97be0 a2=0 a3=7fffeaa97bcc items=0 ppid=1713 pid=1786 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.306000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:04:06.311000 audit[1789]: NETFILTER_CFG table=nat:57 family=2 entries=2 op=nft_register_chain pid=1789 subj=system_u:system_r:kernel_t:s0 comm="iptables" Oct 2 20:04:06.311000 audit[1789]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7fff04b92a20 a2=0 a3=7fff04b92a0c items=0 ppid=1713 pid=1789 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.311000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:04:06.328000 audit[1793]: NETFILTER_CFG table=filter:58 family=2 entries=6 op=nft_register_rule pid=1793 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:04:06.328000 audit[1793]: SYSCALL arch=c000003e syscall=46 success=yes exit=4028 a0=3 a1=7fff196e1f70 a2=0 a3=7fff196e1f5c items=0 ppid=1713 pid=1793 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.328000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:04:06.339000 audit[1793]: NETFILTER_CFG table=nat:59 family=2 entries=17 op=nft_register_chain pid=1793 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Oct 2 20:04:06.339000 audit[1793]: SYSCALL arch=c000003e syscall=46 success=yes exit=5340 a0=3 a1=7fff196e1f70 a2=0 a3=7fff196e1f5c items=0 ppid=1713 pid=1793 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.339000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:04:06.346000 audit[1798]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=1798 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.346000 audit[1798]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffd4dd3bd80 a2=0 a3=7ffd4dd3bd6c items=0 ppid=1713 pid=1798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.346000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Oct 2 20:04:06.350000 audit[1800]: NETFILTER_CFG table=filter:61 family=10 entries=2 op=nft_register_chain pid=1800 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.350000 audit[1800]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffd187c8db0 a2=0 a3=7ffd187c8d9c items=0 ppid=1713 pid=1800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.350000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Oct 2 20:04:06.355000 audit[1803]: NETFILTER_CFG table=filter:62 family=10 entries=2 op=nft_register_chain pid=1803 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.355000 audit[1803]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7fff282966c0 a2=0 a3=7fff282966ac items=0 ppid=1713 pid=1803 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.355000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Oct 2 20:04:06.356000 audit[1804]: NETFILTER_CFG table=filter:63 family=10 entries=1 op=nft_register_chain pid=1804 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.356000 audit[1804]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffee5158f10 a2=0 a3=7ffee5158efc items=0 ppid=1713 pid=1804 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.356000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Oct 2 20:04:06.360000 audit[1806]: NETFILTER_CFG table=filter:64 family=10 entries=1 op=nft_register_rule pid=1806 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.360000 audit[1806]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7fff21d3afa0 a2=0 a3=7fff21d3af8c items=0 ppid=1713 pid=1806 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.360000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Oct 2 20:04:06.362000 audit[1807]: NETFILTER_CFG table=filter:65 family=10 entries=1 op=nft_register_chain pid=1807 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.362000 audit[1807]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fffc7525690 a2=0 a3=7fffc752567c items=0 ppid=1713 pid=1807 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.362000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Oct 2 20:04:06.366000 audit[1809]: NETFILTER_CFG table=filter:66 family=10 entries=1 op=nft_register_rule pid=1809 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.366000 audit[1809]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffee003f9a0 a2=0 a3=7ffee003f98c items=0 ppid=1713 pid=1809 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.366000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Oct 2 20:04:06.370000 audit[1812]: NETFILTER_CFG table=filter:67 family=10 entries=2 op=nft_register_chain pid=1812 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.370000 audit[1812]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffda51f50d0 a2=0 a3=7ffda51f50bc items=0 ppid=1713 pid=1812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.370000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Oct 2 20:04:06.372000 audit[1813]: NETFILTER_CFG table=filter:68 family=10 entries=1 op=nft_register_chain pid=1813 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.372000 audit[1813]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd3b4ccb60 a2=0 a3=7ffd3b4ccb4c items=0 ppid=1713 pid=1813 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.372000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Oct 2 20:04:06.375000 audit[1815]: NETFILTER_CFG table=filter:69 family=10 entries=1 op=nft_register_rule pid=1815 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.375000 audit[1815]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffd9895d490 a2=0 a3=7ffd9895d47c items=0 ppid=1713 pid=1815 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.375000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Oct 2 20:04:06.377000 audit[1816]: NETFILTER_CFG table=filter:70 family=10 entries=1 op=nft_register_chain pid=1816 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.377000 audit[1816]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffffebceb70 a2=0 a3=7ffffebceb5c items=0 ppid=1713 pid=1816 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.377000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Oct 2 20:04:06.381000 audit[1818]: NETFILTER_CFG table=filter:71 family=10 entries=1 op=nft_register_rule pid=1818 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.381000 audit[1818]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe0d88f700 a2=0 a3=7ffe0d88f6ec items=0 ppid=1713 pid=1818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.381000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Oct 2 20:04:06.387000 audit[1821]: NETFILTER_CFG table=filter:72 family=10 entries=1 op=nft_register_rule pid=1821 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.387000 audit[1821]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffcc889e580 a2=0 a3=7ffcc889e56c items=0 ppid=1713 pid=1821 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.387000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Oct 2 20:04:06.392000 audit[1824]: NETFILTER_CFG table=filter:73 family=10 entries=1 op=nft_register_rule pid=1824 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.392000 audit[1824]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc66ab4ee0 a2=0 a3=7ffc66ab4ecc items=0 ppid=1713 pid=1824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.392000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Oct 2 20:04:06.394000 audit[1825]: NETFILTER_CFG table=nat:74 family=10 entries=1 op=nft_register_chain pid=1825 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.394000 audit[1825]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffc1a860eb0 a2=0 a3=7ffc1a860e9c items=0 ppid=1713 pid=1825 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.394000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Oct 2 20:04:06.398000 audit[1827]: NETFILTER_CFG table=nat:75 family=10 entries=2 op=nft_register_chain pid=1827 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.398000 audit[1827]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7fffe1252ae0 a2=0 a3=7fffe1252acc items=0 ppid=1713 pid=1827 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.398000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:04:06.403000 audit[1830]: NETFILTER_CFG table=nat:76 family=10 entries=2 op=nft_register_chain pid=1830 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Oct 2 20:04:06.403000 audit[1830]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffcb40af1f0 a2=0 a3=7ffcb40af1dc items=0 ppid=1713 pid=1830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.403000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Oct 2 20:04:06.405183 kubelet[1528]: E1002 20:04:06.405084 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:06.410000 audit[1834]: NETFILTER_CFG table=filter:77 family=10 entries=3 op=nft_register_rule pid=1834 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 20:04:06.410000 audit[1834]: SYSCALL arch=c000003e syscall=46 success=yes exit=1916 a0=3 a1=7ffd3b263f40 a2=0 a3=7ffd3b263f2c items=0 ppid=1713 pid=1834 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.410000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:04:06.411000 audit[1834]: NETFILTER_CFG table=nat:78 family=10 entries=10 op=nft_register_chain pid=1834 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Oct 2 20:04:06.411000 audit[1834]: SYSCALL arch=c000003e syscall=46 success=yes exit=1968 a0=3 a1=7ffd3b263f40 a2=0 a3=7ffd3b263f2c items=0 ppid=1713 pid=1834 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:04:06.411000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Oct 2 20:04:06.721826 kubelet[1528]: I1002 20:04:06.721794 1528 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-z7l59" podStartSLOduration=-9.223372025133032e+09 pod.CreationTimestamp="2023-10-02 20:03:55 +0000 UTC" firstStartedPulling="2023-10-02 20:04:04.432657053 +0000 UTC m=+22.520957680" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-02 20:04:06.720994243 +0000 UTC m=+24.809294893" watchObservedRunningTime="2023-10-02 20:04:06.721744481 +0000 UTC m=+24.810045113" Oct 2 20:04:07.406262 kubelet[1528]: E1002 20:04:07.406199 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:08.406809 kubelet[1528]: E1002 20:04:08.406748 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:09.407758 kubelet[1528]: E1002 20:04:09.407657 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:10.408784 kubelet[1528]: E1002 20:04:10.408741 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:11.283323 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3108514079.mount: Deactivated successfully. Oct 2 20:04:11.409077 kubelet[1528]: E1002 20:04:11.409026 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:11.809401 update_engine[1126]: I1002 20:04:11.808619 1126 update_attempter.cc:505] Updating boot flags... Oct 2 20:04:12.409734 kubelet[1528]: E1002 20:04:12.409662 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:13.411380 kubelet[1528]: E1002 20:04:13.411320 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:14.412169 kubelet[1528]: E1002 20:04:14.412118 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:14.656074 env[1134]: time="2023-10-02T20:04:14.656007143Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:14.658654 env[1134]: time="2023-10-02T20:04:14.658608994Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:14.661558 env[1134]: time="2023-10-02T20:04:14.661508210Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:04:14.662904 env[1134]: time="2023-10-02T20:04:14.662782675Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:3e35b3e9f295e7748482d40ed499b0ff7961f1f128d479d8e6682b3245bba69b\"" Oct 2 20:04:14.667786 env[1134]: time="2023-10-02T20:04:14.667727615Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 20:04:14.681569 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3169456092.mount: Deactivated successfully. Oct 2 20:04:14.697037 env[1134]: time="2023-10-02T20:04:14.696986959Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\"" Oct 2 20:04:14.697596 env[1134]: time="2023-10-02T20:04:14.697508684Z" level=info msg="StartContainer for \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\"" Oct 2 20:04:14.725598 systemd[1]: Started cri-containerd-3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7.scope. Oct 2 20:04:14.746040 systemd[1]: cri-containerd-3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7.scope: Deactivated successfully. Oct 2 20:04:15.412527 kubelet[1528]: E1002 20:04:15.412468 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:15.678120 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7-rootfs.mount: Deactivated successfully. Oct 2 20:04:16.413629 kubelet[1528]: E1002 20:04:16.413570 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:16.732197 env[1134]: time="2023-10-02T20:04:16.732046192Z" level=error msg="get state for 3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7" error="context deadline exceeded: unknown" Oct 2 20:04:16.732197 env[1134]: time="2023-10-02T20:04:16.732187381Z" level=warning msg="unknown status" status=0 Oct 2 20:04:16.841324 env[1134]: time="2023-10-02T20:04:16.841244743Z" level=info msg="shim disconnected" id=3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7 Oct 2 20:04:16.841530 env[1134]: time="2023-10-02T20:04:16.841331042Z" level=warning msg="cleaning up after shim disconnected" id=3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7 namespace=k8s.io Oct 2 20:04:16.841530 env[1134]: time="2023-10-02T20:04:16.841347471Z" level=info msg="cleaning up dead shim" Oct 2 20:04:16.852937 env[1134]: time="2023-10-02T20:04:16.852862717Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:04:16Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1878 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:04:16Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:04:16.853344 env[1134]: time="2023-10-02T20:04:16.853196831Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 20:04:16.856465 env[1134]: time="2023-10-02T20:04:16.856397115Z" level=error msg="Failed to pipe stdout of container \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\"" error="reading from a closed fifo" Oct 2 20:04:16.857460 env[1134]: time="2023-10-02T20:04:16.857408994Z" level=error msg="Failed to pipe stderr of container \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\"" error="reading from a closed fifo" Oct 2 20:04:16.859662 env[1134]: time="2023-10-02T20:04:16.859608386Z" level=error msg="StartContainer for \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:04:16.859968 kubelet[1528]: E1002 20:04:16.859941 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7" Oct 2 20:04:16.860136 kubelet[1528]: E1002 20:04:16.860113 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:04:16.860136 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:04:16.860136 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:04:16.860136 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-tvdts,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:04:16.860620 kubelet[1528]: E1002 20:04:16.860198 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:17.413883 kubelet[1528]: E1002 20:04:17.413845 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:17.707604 env[1134]: time="2023-10-02T20:04:17.707467536Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 20:04:17.724985 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1683076445.mount: Deactivated successfully. Oct 2 20:04:17.733574 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2626220217.mount: Deactivated successfully. Oct 2 20:04:17.737366 env[1134]: time="2023-10-02T20:04:17.737291771Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\"" Oct 2 20:04:17.738616 env[1134]: time="2023-10-02T20:04:17.738559977Z" level=info msg="StartContainer for \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\"" Oct 2 20:04:17.765958 systemd[1]: Started cri-containerd-6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5.scope. Oct 2 20:04:17.784325 systemd[1]: cri-containerd-6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5.scope: Deactivated successfully. Oct 2 20:04:17.792085 env[1134]: time="2023-10-02T20:04:17.792019076Z" level=info msg="shim disconnected" id=6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5 Oct 2 20:04:17.792347 env[1134]: time="2023-10-02T20:04:17.792088588Z" level=warning msg="cleaning up after shim disconnected" id=6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5 namespace=k8s.io Oct 2 20:04:17.792347 env[1134]: time="2023-10-02T20:04:17.792102579Z" level=info msg="cleaning up dead shim" Oct 2 20:04:17.803780 env[1134]: time="2023-10-02T20:04:17.803714644Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:04:17Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1918 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:04:17Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:04:17.804151 env[1134]: time="2023-10-02T20:04:17.804077831Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 20:04:17.805441 env[1134]: time="2023-10-02T20:04:17.805384767Z" level=error msg="Failed to pipe stdout of container \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\"" error="reading from a closed fifo" Oct 2 20:04:17.808469 env[1134]: time="2023-10-02T20:04:17.808412657Z" level=error msg="Failed to pipe stderr of container \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\"" error="reading from a closed fifo" Oct 2 20:04:17.810553 env[1134]: time="2023-10-02T20:04:17.810491598Z" level=error msg="StartContainer for \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:04:17.810792 kubelet[1528]: E1002 20:04:17.810737 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5" Oct 2 20:04:17.810935 kubelet[1528]: E1002 20:04:17.810871 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:04:17.810935 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:04:17.810935 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:04:17.810935 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-tvdts,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:04:17.811255 kubelet[1528]: E1002 20:04:17.810924 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:18.414384 kubelet[1528]: E1002 20:04:18.414344 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:18.708957 kubelet[1528]: I1002 20:04:18.708841 1528 scope.go:115] "RemoveContainer" containerID="3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7" Oct 2 20:04:18.709541 kubelet[1528]: I1002 20:04:18.709511 1528 scope.go:115] "RemoveContainer" containerID="3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7" Oct 2 20:04:18.710870 env[1134]: time="2023-10-02T20:04:18.710827824Z" level=info msg="RemoveContainer for \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\"" Oct 2 20:04:18.711274 env[1134]: time="2023-10-02T20:04:18.711233786Z" level=info msg="RemoveContainer for \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\"" Oct 2 20:04:18.711401 env[1134]: time="2023-10-02T20:04:18.711359458Z" level=error msg="RemoveContainer for \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\" failed" error="failed to set removing state for container \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\": container is already in removing state" Oct 2 20:04:18.711580 kubelet[1528]: E1002 20:04:18.711547 1528 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\": container is already in removing state" containerID="3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7" Oct 2 20:04:18.711678 kubelet[1528]: E1002 20:04:18.711607 1528 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7": container is already in removing state; Skipping pod "cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)" Oct 2 20:04:18.712036 kubelet[1528]: E1002 20:04:18.712013 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:18.715181 env[1134]: time="2023-10-02T20:04:18.715143773Z" level=info msg="RemoveContainer for \"3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7\" returns successfully" Oct 2 20:04:18.720221 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5-rootfs.mount: Deactivated successfully. Oct 2 20:04:19.415534 kubelet[1528]: E1002 20:04:19.415473 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:19.713421 kubelet[1528]: E1002 20:04:19.713284 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:19.844872 kubelet[1528]: W1002 20:04:19.844810 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podc0ef1077_1abc_4045_a9f6_9a74d5de30a7.slice/cri-containerd-3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7.scope WatchSource:0}: container "3397d94426cf4a7f692aecdf0699206b63244ae86c777d57d63e1f25f25ff4b7" in namespace "k8s.io": not found Oct 2 20:04:20.416334 kubelet[1528]: E1002 20:04:20.416276 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:21.416981 kubelet[1528]: E1002 20:04:21.416917 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:22.348769 kubelet[1528]: E1002 20:04:22.348712 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:22.418188 kubelet[1528]: E1002 20:04:22.418122 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:22.952671 kubelet[1528]: W1002 20:04:22.952608 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podc0ef1077_1abc_4045_a9f6_9a74d5de30a7.slice/cri-containerd-6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5.scope WatchSource:0}: task 6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5 not found: not found Oct 2 20:04:23.418705 kubelet[1528]: E1002 20:04:23.418649 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:24.419467 kubelet[1528]: E1002 20:04:24.419396 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:25.420108 kubelet[1528]: E1002 20:04:25.420042 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:26.420665 kubelet[1528]: E1002 20:04:26.420596 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:27.421096 kubelet[1528]: E1002 20:04:27.421028 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:28.422006 kubelet[1528]: E1002 20:04:28.421940 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:29.422990 kubelet[1528]: E1002 20:04:29.422921 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:30.424092 kubelet[1528]: E1002 20:04:30.424053 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:30.628618 env[1134]: time="2023-10-02T20:04:30.628544848Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 20:04:30.642237 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1409136181.mount: Deactivated successfully. Oct 2 20:04:30.652136 env[1134]: time="2023-10-02T20:04:30.652073758Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\"" Oct 2 20:04:30.653023 env[1134]: time="2023-10-02T20:04:30.652975844Z" level=info msg="StartContainer for \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\"" Oct 2 20:04:30.679694 systemd[1]: Started cri-containerd-9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4.scope. Oct 2 20:04:30.695967 systemd[1]: cri-containerd-9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4.scope: Deactivated successfully. Oct 2 20:04:30.712430 env[1134]: time="2023-10-02T20:04:30.712272812Z" level=info msg="shim disconnected" id=9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4 Oct 2 20:04:30.712430 env[1134]: time="2023-10-02T20:04:30.712410023Z" level=warning msg="cleaning up after shim disconnected" id=9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4 namespace=k8s.io Oct 2 20:04:30.712430 env[1134]: time="2023-10-02T20:04:30.712426495Z" level=info msg="cleaning up dead shim" Oct 2 20:04:30.722805 env[1134]: time="2023-10-02T20:04:30.722751097Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:04:30Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=1956 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:04:30Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:04:30.723162 env[1134]: time="2023-10-02T20:04:30.723083017Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 20:04:30.723481 env[1134]: time="2023-10-02T20:04:30.723427850Z" level=error msg="Failed to pipe stdout of container \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\"" error="reading from a closed fifo" Oct 2 20:04:30.723594 env[1134]: time="2023-10-02T20:04:30.723513906Z" level=error msg="Failed to pipe stderr of container \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\"" error="reading from a closed fifo" Oct 2 20:04:30.725515 env[1134]: time="2023-10-02T20:04:30.725459718Z" level=error msg="StartContainer for \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:04:30.725719 kubelet[1528]: E1002 20:04:30.725692 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4" Oct 2 20:04:30.725868 kubelet[1528]: E1002 20:04:30.725827 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:04:30.725868 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:04:30.725868 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:04:30.725868 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-tvdts,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:04:30.726134 kubelet[1528]: E1002 20:04:30.725889 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:30.734963 kubelet[1528]: I1002 20:04:30.734299 1528 scope.go:115] "RemoveContainer" containerID="6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5" Oct 2 20:04:30.734963 kubelet[1528]: I1002 20:04:30.734769 1528 scope.go:115] "RemoveContainer" containerID="6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5" Oct 2 20:04:30.736227 env[1134]: time="2023-10-02T20:04:30.736192030Z" level=info msg="RemoveContainer for \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\"" Oct 2 20:04:30.736857 env[1134]: time="2023-10-02T20:04:30.736810681Z" level=info msg="RemoveContainer for \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\"" Oct 2 20:04:30.736963 env[1134]: time="2023-10-02T20:04:30.736913732Z" level=error msg="RemoveContainer for \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\" failed" error="failed to set removing state for container \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\": container is already in removing state" Oct 2 20:04:30.737247 kubelet[1528]: E1002 20:04:30.737222 1528 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\": container is already in removing state" containerID="6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5" Oct 2 20:04:30.737428 kubelet[1528]: E1002 20:04:30.737279 1528 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5": container is already in removing state; Skipping pod "cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)" Oct 2 20:04:30.737876 kubelet[1528]: E1002 20:04:30.737815 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:30.739866 env[1134]: time="2023-10-02T20:04:30.739822255Z" level=info msg="RemoveContainer for \"6e9bf74fd146ec0908ea01900cfec463eba1f2eb3906ad5898e0aac0473f87d5\" returns successfully" Oct 2 20:04:31.424331 kubelet[1528]: E1002 20:04:31.424261 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:31.638553 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4-rootfs.mount: Deactivated successfully. Oct 2 20:04:32.425162 kubelet[1528]: E1002 20:04:32.425100 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:33.425700 kubelet[1528]: E1002 20:04:33.425638 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:33.816122 kubelet[1528]: W1002 20:04:33.816074 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podc0ef1077_1abc_4045_a9f6_9a74d5de30a7.slice/cri-containerd-9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4.scope WatchSource:0}: task 9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4 not found: not found Oct 2 20:04:34.426240 kubelet[1528]: E1002 20:04:34.426177 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:35.426904 kubelet[1528]: E1002 20:04:35.426831 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:36.427424 kubelet[1528]: E1002 20:04:36.427364 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:37.428340 kubelet[1528]: E1002 20:04:37.428271 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:38.429320 kubelet[1528]: E1002 20:04:38.429239 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:39.429754 kubelet[1528]: E1002 20:04:39.429708 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:40.430573 kubelet[1528]: E1002 20:04:40.430515 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:41.430813 kubelet[1528]: E1002 20:04:41.430749 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:42.348006 kubelet[1528]: E1002 20:04:42.347961 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:42.431443 kubelet[1528]: E1002 20:04:42.431379 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:42.625061 kubelet[1528]: E1002 20:04:42.624929 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:43.431613 kubelet[1528]: E1002 20:04:43.431541 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:44.431717 kubelet[1528]: E1002 20:04:44.431647 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:45.432710 kubelet[1528]: E1002 20:04:45.432561 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:46.433035 kubelet[1528]: E1002 20:04:46.432973 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:47.433818 kubelet[1528]: E1002 20:04:47.433759 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:48.434668 kubelet[1528]: E1002 20:04:48.434626 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:49.435500 kubelet[1528]: E1002 20:04:49.435427 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:50.436302 kubelet[1528]: E1002 20:04:50.436243 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:51.436691 kubelet[1528]: E1002 20:04:51.436652 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:52.437038 kubelet[1528]: E1002 20:04:52.436971 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:53.437682 kubelet[1528]: E1002 20:04:53.437614 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:54.437847 kubelet[1528]: E1002 20:04:54.437776 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:55.438134 kubelet[1528]: E1002 20:04:55.438071 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:56.438687 kubelet[1528]: E1002 20:04:56.438629 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:56.627816 env[1134]: time="2023-10-02T20:04:56.627760472Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 20:04:56.644106 env[1134]: time="2023-10-02T20:04:56.643409187Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\"" Oct 2 20:04:56.644273 env[1134]: time="2023-10-02T20:04:56.644131840Z" level=info msg="StartContainer for \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\"" Oct 2 20:04:56.676122 systemd[1]: Started cri-containerd-46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe.scope. Oct 2 20:04:56.691052 systemd[1]: cri-containerd-46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe.scope: Deactivated successfully. Oct 2 20:04:56.697040 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe-rootfs.mount: Deactivated successfully. Oct 2 20:04:56.710158 env[1134]: time="2023-10-02T20:04:56.710095175Z" level=info msg="shim disconnected" id=46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe Oct 2 20:04:56.710431 env[1134]: time="2023-10-02T20:04:56.710159346Z" level=warning msg="cleaning up after shim disconnected" id=46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe namespace=k8s.io Oct 2 20:04:56.710431 env[1134]: time="2023-10-02T20:04:56.710173877Z" level=info msg="cleaning up dead shim" Oct 2 20:04:56.721438 env[1134]: time="2023-10-02T20:04:56.721373452Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:04:56Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2001 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:04:56Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:04:56.721770 env[1134]: time="2023-10-02T20:04:56.721678212Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 20:04:56.722445 env[1134]: time="2023-10-02T20:04:56.722399136Z" level=error msg="Failed to pipe stdout of container \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\"" error="reading from a closed fifo" Oct 2 20:04:56.722445 env[1134]: time="2023-10-02T20:04:56.722391673Z" level=error msg="Failed to pipe stderr of container \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\"" error="reading from a closed fifo" Oct 2 20:04:56.724543 env[1134]: time="2023-10-02T20:04:56.724484696Z" level=error msg="StartContainer for \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:04:56.724740 kubelet[1528]: E1002 20:04:56.724715 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe" Oct 2 20:04:56.724881 kubelet[1528]: E1002 20:04:56.724848 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:04:56.724881 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:04:56.724881 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:04:56.724881 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-tvdts,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:04:56.725145 kubelet[1528]: E1002 20:04:56.724905 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:56.783883 kubelet[1528]: I1002 20:04:56.783060 1528 scope.go:115] "RemoveContainer" containerID="9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4" Oct 2 20:04:56.783883 kubelet[1528]: I1002 20:04:56.783788 1528 scope.go:115] "RemoveContainer" containerID="9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4" Oct 2 20:04:56.784335 env[1134]: time="2023-10-02T20:04:56.784269155Z" level=info msg="RemoveContainer for \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\"" Oct 2 20:04:56.785835 env[1134]: time="2023-10-02T20:04:56.785799952Z" level=info msg="RemoveContainer for \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\"" Oct 2 20:04:56.785951 env[1134]: time="2023-10-02T20:04:56.785903153Z" level=error msg="RemoveContainer for \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\" failed" error="failed to set removing state for container \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\": container is already in removing state" Oct 2 20:04:56.786225 kubelet[1528]: E1002 20:04:56.786190 1528 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\": container is already in removing state" containerID="9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4" Oct 2 20:04:56.786353 kubelet[1528]: E1002 20:04:56.786230 1528 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4": container is already in removing state; Skipping pod "cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)" Oct 2 20:04:56.786752 kubelet[1528]: E1002 20:04:56.786666 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:04:56.790012 env[1134]: time="2023-10-02T20:04:56.789974815Z" level=info msg="RemoveContainer for \"9b203116c687d67df8ab706fd4a3cde6bca776797c447f611419c75d5cb0b2c4\" returns successfully" Oct 2 20:04:57.439255 kubelet[1528]: E1002 20:04:57.439188 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:58.439860 kubelet[1528]: E1002 20:04:58.439794 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:59.440411 kubelet[1528]: E1002 20:04:59.440347 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:04:59.816049 kubelet[1528]: W1002 20:04:59.815987 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podc0ef1077_1abc_4045_a9f6_9a74d5de30a7.slice/cri-containerd-46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe.scope WatchSource:0}: task 46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe not found: not found Oct 2 20:05:00.440932 kubelet[1528]: E1002 20:05:00.440873 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:01.441053 kubelet[1528]: E1002 20:05:01.440983 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:02.347768 kubelet[1528]: E1002 20:05:02.347693 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:02.441920 kubelet[1528]: E1002 20:05:02.441880 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:03.443037 kubelet[1528]: E1002 20:05:03.442993 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:04.443822 kubelet[1528]: E1002 20:05:04.443753 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:05.444874 kubelet[1528]: E1002 20:05:05.444820 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:06.445512 kubelet[1528]: E1002 20:05:06.445455 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:07.446101 kubelet[1528]: E1002 20:05:07.446053 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:08.446453 kubelet[1528]: E1002 20:05:08.446387 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:08.625536 kubelet[1528]: E1002 20:05:08.625472 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:05:09.447230 kubelet[1528]: E1002 20:05:09.447188 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:10.447727 kubelet[1528]: E1002 20:05:10.447666 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:11.448684 kubelet[1528]: E1002 20:05:11.448633 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:12.449428 kubelet[1528]: E1002 20:05:12.449365 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:13.449759 kubelet[1528]: E1002 20:05:13.449690 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:14.450541 kubelet[1528]: E1002 20:05:14.450478 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:15.451446 kubelet[1528]: E1002 20:05:15.451385 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:16.451769 kubelet[1528]: E1002 20:05:16.451709 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:17.452754 kubelet[1528]: E1002 20:05:17.452697 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:18.453655 kubelet[1528]: E1002 20:05:18.453592 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:19.454332 kubelet[1528]: E1002 20:05:19.454248 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:20.454777 kubelet[1528]: E1002 20:05:20.454715 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:21.455426 kubelet[1528]: E1002 20:05:21.455365 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:22.347890 kubelet[1528]: E1002 20:05:22.347845 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:22.455718 kubelet[1528]: E1002 20:05:22.455683 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:23.456440 kubelet[1528]: E1002 20:05:23.456374 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:23.624706 kubelet[1528]: E1002 20:05:23.624653 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:05:24.457198 kubelet[1528]: E1002 20:05:24.457142 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:25.458141 kubelet[1528]: E1002 20:05:25.458084 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:26.458227 kubelet[1528]: E1002 20:05:26.458173 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:27.458865 kubelet[1528]: E1002 20:05:27.458823 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:28.459747 kubelet[1528]: E1002 20:05:28.459682 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:29.460853 kubelet[1528]: E1002 20:05:29.460806 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:30.461912 kubelet[1528]: E1002 20:05:30.461873 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:31.462381 kubelet[1528]: E1002 20:05:31.462339 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:32.462793 kubelet[1528]: E1002 20:05:32.462746 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:33.463507 kubelet[1528]: E1002 20:05:33.463443 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:34.464371 kubelet[1528]: E1002 20:05:34.464321 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:34.625327 kubelet[1528]: E1002 20:05:34.625270 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:05:35.465423 kubelet[1528]: E1002 20:05:35.465359 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:36.466428 kubelet[1528]: E1002 20:05:36.466384 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:37.467397 kubelet[1528]: E1002 20:05:37.467330 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:38.467907 kubelet[1528]: E1002 20:05:38.467837 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:39.468667 kubelet[1528]: E1002 20:05:39.468614 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:40.469555 kubelet[1528]: E1002 20:05:40.469464 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:41.469847 kubelet[1528]: E1002 20:05:41.469782 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:42.348340 kubelet[1528]: E1002 20:05:42.348289 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:42.464111 kubelet[1528]: E1002 20:05:42.464061 1528 kubelet_node_status.go:452] "Node not becoming ready in time after startup" Oct 2 20:05:42.470825 kubelet[1528]: E1002 20:05:42.470786 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:42.480678 kubelet[1528]: E1002 20:05:42.480643 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:05:43.471431 kubelet[1528]: E1002 20:05:43.471363 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:44.472016 kubelet[1528]: E1002 20:05:44.471947 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:45.472681 kubelet[1528]: E1002 20:05:45.472611 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:46.473467 kubelet[1528]: E1002 20:05:46.473399 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:47.473839 kubelet[1528]: E1002 20:05:47.473777 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:47.481906 kubelet[1528]: E1002 20:05:47.481857 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:05:48.474458 kubelet[1528]: E1002 20:05:48.474390 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:49.475298 kubelet[1528]: E1002 20:05:49.475228 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:49.627731 env[1134]: time="2023-10-02T20:05:49.627668499Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:4,}" Oct 2 20:05:49.646529 env[1134]: time="2023-10-02T20:05:49.646460803Z" level=info msg="CreateContainer within sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" for &ContainerMetadata{Name:mount-cgroup,Attempt:4,} returns container id \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\"" Oct 2 20:05:49.647406 env[1134]: time="2023-10-02T20:05:49.647364649Z" level=info msg="StartContainer for \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\"" Oct 2 20:05:49.685240 systemd[1]: Started cri-containerd-aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0.scope. Oct 2 20:05:49.699509 systemd[1]: cri-containerd-aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0.scope: Deactivated successfully. Oct 2 20:05:49.713808 env[1134]: time="2023-10-02T20:05:49.713735506Z" level=info msg="shim disconnected" id=aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0 Oct 2 20:05:49.713808 env[1134]: time="2023-10-02T20:05:49.713808785Z" level=warning msg="cleaning up after shim disconnected" id=aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0 namespace=k8s.io Oct 2 20:05:49.714148 env[1134]: time="2023-10-02T20:05:49.713822764Z" level=info msg="cleaning up dead shim" Oct 2 20:05:49.726484 env[1134]: time="2023-10-02T20:05:49.725738186Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:05:49Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2047 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:05:49Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:05:49.726484 env[1134]: time="2023-10-02T20:05:49.726082988Z" level=error msg="copy shim log" error="read /proc/self/fd/23: file already closed" Oct 2 20:05:49.726869 env[1134]: time="2023-10-02T20:05:49.726814980Z" level=error msg="Failed to pipe stdout of container \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\"" error="reading from a closed fifo" Oct 2 20:05:49.727020 env[1134]: time="2023-10-02T20:05:49.726859972Z" level=error msg="Failed to pipe stderr of container \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\"" error="reading from a closed fifo" Oct 2 20:05:49.729604 env[1134]: time="2023-10-02T20:05:49.729543556Z" level=error msg="StartContainer for \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:05:49.729830 kubelet[1528]: E1002 20:05:49.729792 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0" Oct 2 20:05:49.730010 kubelet[1528]: E1002 20:05:49.729985 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:05:49.730010 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:05:49.730010 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:05:49.730010 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-tvdts,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:05:49.730423 kubelet[1528]: E1002 20:05:49.730049 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:05:49.877976 kubelet[1528]: I1002 20:05:49.877854 1528 scope.go:115] "RemoveContainer" containerID="46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe" Oct 2 20:05:49.878671 kubelet[1528]: I1002 20:05:49.878626 1528 scope.go:115] "RemoveContainer" containerID="46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe" Oct 2 20:05:49.887637 env[1134]: time="2023-10-02T20:05:49.887596351Z" level=info msg="RemoveContainer for \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\"" Oct 2 20:05:49.888803 env[1134]: time="2023-10-02T20:05:49.888769323Z" level=info msg="RemoveContainer for \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\"" Oct 2 20:05:49.889104 env[1134]: time="2023-10-02T20:05:49.889042989Z" level=error msg="RemoveContainer for \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\" failed" error="failed to set removing state for container \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\": container is already in removing state" Oct 2 20:05:49.889390 kubelet[1528]: E1002 20:05:49.889366 1528 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\": container is already in removing state" containerID="46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe" Oct 2 20:05:49.889502 kubelet[1528]: E1002 20:05:49.889407 1528 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe": container is already in removing state; Skipping pod "cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)" Oct 2 20:05:49.889953 kubelet[1528]: E1002 20:05:49.889923 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:05:49.892846 env[1134]: time="2023-10-02T20:05:49.892791655Z" level=info msg="RemoveContainer for \"46adf15d561a50718af9c34c948da6a414ba3044e808a456b2030cd440305ffe\" returns successfully" Oct 2 20:05:50.475937 kubelet[1528]: E1002 20:05:50.475863 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:50.638747 systemd[1]: run-containerd-runc-k8s.io-aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0-runc.wP05Ow.mount: Deactivated successfully. Oct 2 20:05:50.638891 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0-rootfs.mount: Deactivated successfully. Oct 2 20:05:51.476426 kubelet[1528]: E1002 20:05:51.476354 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:52.476519 kubelet[1528]: E1002 20:05:52.476481 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:52.483258 kubelet[1528]: E1002 20:05:52.483230 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:05:52.818594 kubelet[1528]: W1002 20:05:52.818448 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-podc0ef1077_1abc_4045_a9f6_9a74d5de30a7.slice/cri-containerd-aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0.scope WatchSource:0}: task aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0 not found: not found Oct 2 20:05:53.477687 kubelet[1528]: E1002 20:05:53.477619 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:54.478454 kubelet[1528]: E1002 20:05:54.478383 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:55.479361 kubelet[1528]: E1002 20:05:55.479294 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:56.480434 kubelet[1528]: E1002 20:05:56.480361 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:57.481106 kubelet[1528]: E1002 20:05:57.481039 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:57.484297 kubelet[1528]: E1002 20:05:57.484253 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:05:58.481725 kubelet[1528]: E1002 20:05:58.481650 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:05:59.482077 kubelet[1528]: E1002 20:05:59.482010 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:00.483148 kubelet[1528]: E1002 20:06:00.483077 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:01.483496 kubelet[1528]: E1002 20:06:01.483427 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:01.624562 kubelet[1528]: E1002 20:06:01.624511 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:06:02.348443 kubelet[1528]: E1002 20:06:02.348380 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:02.483776 kubelet[1528]: E1002 20:06:02.483708 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:02.485446 kubelet[1528]: E1002 20:06:02.485421 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:03.483926 kubelet[1528]: E1002 20:06:03.483876 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:04.484173 kubelet[1528]: E1002 20:06:04.484102 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:05.484740 kubelet[1528]: E1002 20:06:05.484673 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:06.485619 kubelet[1528]: E1002 20:06:06.485550 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:07.485903 kubelet[1528]: E1002 20:06:07.485828 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:07.486546 kubelet[1528]: E1002 20:06:07.486437 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:08.486942 kubelet[1528]: E1002 20:06:08.486870 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:09.487174 kubelet[1528]: E1002 20:06:09.487097 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:10.487859 kubelet[1528]: E1002 20:06:10.487790 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:11.488984 kubelet[1528]: E1002 20:06:11.488912 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:12.487243 kubelet[1528]: E1002 20:06:12.487204 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:12.489429 kubelet[1528]: E1002 20:06:12.489385 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:13.490165 kubelet[1528]: E1002 20:06:13.490092 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:13.624098 kubelet[1528]: E1002 20:06:13.624040 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:06:14.490566 kubelet[1528]: E1002 20:06:14.490500 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:15.491264 kubelet[1528]: E1002 20:06:15.491193 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:16.491982 kubelet[1528]: E1002 20:06:16.491912 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:17.488497 kubelet[1528]: E1002 20:06:17.488457 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:17.492687 kubelet[1528]: E1002 20:06:17.492646 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:18.493358 kubelet[1528]: E1002 20:06:18.493298 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:19.493747 kubelet[1528]: E1002 20:06:19.493679 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:20.494184 kubelet[1528]: E1002 20:06:20.494117 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:21.494743 kubelet[1528]: E1002 20:06:21.494676 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:22.348727 kubelet[1528]: E1002 20:06:22.348660 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:22.489951 kubelet[1528]: E1002 20:06:22.489908 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:22.495227 kubelet[1528]: E1002 20:06:22.495168 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:23.496057 kubelet[1528]: E1002 20:06:23.495987 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:24.496908 kubelet[1528]: E1002 20:06:24.496838 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:25.497729 kubelet[1528]: E1002 20:06:25.497652 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:26.498482 kubelet[1528]: E1002 20:06:26.498409 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:27.491782 kubelet[1528]: E1002 20:06:27.491722 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:27.498966 kubelet[1528]: E1002 20:06:27.498915 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:27.624949 kubelet[1528]: E1002 20:06:27.624890 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:06:28.499836 kubelet[1528]: E1002 20:06:28.499769 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:29.500843 kubelet[1528]: E1002 20:06:29.500767 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:30.501340 kubelet[1528]: E1002 20:06:30.501264 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:31.502127 kubelet[1528]: E1002 20:06:31.502057 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:32.492822 kubelet[1528]: E1002 20:06:32.492784 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:32.503024 kubelet[1528]: E1002 20:06:32.502978 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:33.503434 kubelet[1528]: E1002 20:06:33.503363 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:34.504255 kubelet[1528]: E1002 20:06:34.504189 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:35.504414 kubelet[1528]: E1002 20:06:35.504324 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:36.504580 kubelet[1528]: E1002 20:06:36.504515 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:37.493792 kubelet[1528]: E1002 20:06:37.493735 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:37.505159 kubelet[1528]: E1002 20:06:37.505086 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:38.505756 kubelet[1528]: E1002 20:06:38.505690 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:39.506823 kubelet[1528]: E1002 20:06:39.506751 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:39.624506 kubelet[1528]: E1002 20:06:39.624448 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:06:40.507867 kubelet[1528]: E1002 20:06:40.507795 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:41.508617 kubelet[1528]: E1002 20:06:41.508555 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:42.348007 kubelet[1528]: E1002 20:06:42.347942 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:42.494435 kubelet[1528]: E1002 20:06:42.494404 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:42.509749 kubelet[1528]: E1002 20:06:42.509686 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:43.510215 kubelet[1528]: E1002 20:06:43.510142 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:44.511019 kubelet[1528]: E1002 20:06:44.510946 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:45.511790 kubelet[1528]: E1002 20:06:45.511723 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:46.512780 kubelet[1528]: E1002 20:06:46.512730 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:47.496040 kubelet[1528]: E1002 20:06:47.496006 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:47.513399 kubelet[1528]: E1002 20:06:47.513334 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:48.514005 kubelet[1528]: E1002 20:06:48.513939 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:49.514756 kubelet[1528]: E1002 20:06:49.514682 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:50.515346 kubelet[1528]: E1002 20:06:50.515279 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:51.516060 kubelet[1528]: E1002 20:06:51.515991 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:52.497827 kubelet[1528]: E1002 20:06:52.497789 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:52.516558 kubelet[1528]: E1002 20:06:52.516496 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:53.517102 kubelet[1528]: E1002 20:06:53.517032 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:53.624827 kubelet[1528]: E1002 20:06:53.624769 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:06:54.517530 kubelet[1528]: E1002 20:06:54.517463 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:55.518002 kubelet[1528]: E1002 20:06:55.517922 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:56.518784 kubelet[1528]: E1002 20:06:56.518725 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:57.499697 kubelet[1528]: E1002 20:06:57.499646 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:06:57.519382 kubelet[1528]: E1002 20:06:57.519323 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:58.520443 kubelet[1528]: E1002 20:06:58.520384 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:06:59.521176 kubelet[1528]: E1002 20:06:59.521103 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:00.521512 kubelet[1528]: E1002 20:07:00.521441 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:01.522157 kubelet[1528]: E1002 20:07:01.522086 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:02.348057 kubelet[1528]: E1002 20:07:02.348001 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:02.500549 kubelet[1528]: E1002 20:07:02.500495 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:02.522961 kubelet[1528]: E1002 20:07:02.522911 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:03.523807 kubelet[1528]: E1002 20:07:03.523743 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:04.524794 kubelet[1528]: E1002 20:07:04.524728 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:05.525958 kubelet[1528]: E1002 20:07:05.525893 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:06.526763 kubelet[1528]: E1002 20:07:06.526698 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:07.502017 kubelet[1528]: E1002 20:07:07.501984 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:07.527352 kubelet[1528]: E1002 20:07:07.527293 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:07.625078 kubelet[1528]: E1002 20:07:07.625020 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 1m20s restarting failed container=mount-cgroup pod=cilium-9cjcf_kube-system(c0ef1077-1abc-4045-a9f6-9a74d5de30a7)\"" pod="kube-system/cilium-9cjcf" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 Oct 2 20:07:08.528454 kubelet[1528]: E1002 20:07:08.528383 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:09.529049 kubelet[1528]: E1002 20:07:09.528967 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:10.530067 kubelet[1528]: E1002 20:07:10.529994 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:11.530656 kubelet[1528]: E1002 20:07:11.530586 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:12.377521 env[1134]: time="2023-10-02T20:07:12.377455578Z" level=info msg="StopPodSandbox for \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\"" Oct 2 20:07:12.378232 env[1134]: time="2023-10-02T20:07:12.378167546Z" level=info msg="Container to stop \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:07:12.380491 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef-shm.mount: Deactivated successfully. Oct 2 20:07:12.391042 systemd[1]: cri-containerd-323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef.scope: Deactivated successfully. Oct 2 20:07:12.391000 audit: BPF prog-id=76 op=UNLOAD Oct 2 20:07:12.398070 kernel: kauditd_printk_skb: 283 callbacks suppressed Oct 2 20:07:12.398192 kernel: audit: type=1334 audit(1696277232.391:738): prog-id=76 op=UNLOAD Oct 2 20:07:12.407000 audit: BPF prog-id=80 op=UNLOAD Oct 2 20:07:12.416333 kernel: audit: type=1334 audit(1696277232.407:739): prog-id=80 op=UNLOAD Oct 2 20:07:12.428200 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef-rootfs.mount: Deactivated successfully. Oct 2 20:07:12.443105 env[1134]: time="2023-10-02T20:07:12.443031602Z" level=info msg="shim disconnected" id=323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef Oct 2 20:07:12.443105 env[1134]: time="2023-10-02T20:07:12.443100826Z" level=warning msg="cleaning up after shim disconnected" id=323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef namespace=k8s.io Oct 2 20:07:12.443435 env[1134]: time="2023-10-02T20:07:12.443115845Z" level=info msg="cleaning up dead shim" Oct 2 20:07:12.455857 env[1134]: time="2023-10-02T20:07:12.455814173Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:07:12Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2090 runtime=io.containerd.runc.v2\n" Oct 2 20:07:12.456481 env[1134]: time="2023-10-02T20:07:12.456441867Z" level=info msg="TearDown network for sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" successfully" Oct 2 20:07:12.456638 env[1134]: time="2023-10-02T20:07:12.456609965Z" level=info msg="StopPodSandbox for \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" returns successfully" Oct 2 20:07:12.503129 kubelet[1528]: E1002 20:07:12.503088 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:12.513435 kubelet[1528]: I1002 20:07:12.513380 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.513604 kubelet[1528]: I1002 20:07:12.513450 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-lib-modules\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513604 kubelet[1528]: I1002 20:07:12.513482 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-etc-cni-netd\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513604 kubelet[1528]: I1002 20:07:12.513512 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-net\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513604 kubelet[1528]: I1002 20:07:12.513545 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-cgroup\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513604 kubelet[1528]: I1002 20:07:12.513580 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-config-path\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513895 kubelet[1528]: I1002 20:07:12.513614 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hubble-tls\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513895 kubelet[1528]: I1002 20:07:12.513643 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cni-path\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513895 kubelet[1528]: I1002 20:07:12.513681 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-tvdts\" (UniqueName: \"kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-kube-api-access-tvdts\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513895 kubelet[1528]: I1002 20:07:12.513713 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-xtables-lock\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513895 kubelet[1528]: I1002 20:07:12.513751 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-clustermesh-secrets\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.513895 kubelet[1528]: I1002 20:07:12.513786 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-kernel\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.514226 kubelet[1528]: I1002 20:07:12.513818 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hostproc\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.514226 kubelet[1528]: I1002 20:07:12.513850 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-run\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.514226 kubelet[1528]: I1002 20:07:12.513880 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-bpf-maps\") pod \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\" (UID: \"c0ef1077-1abc-4045-a9f6-9a74d5de30a7\") " Oct 2 20:07:12.514226 kubelet[1528]: I1002 20:07:12.513918 1528 reconciler_common.go:295] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-lib-modules\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.514226 kubelet[1528]: I1002 20:07:12.513949 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.514226 kubelet[1528]: I1002 20:07:12.513980 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.514607 kubelet[1528]: I1002 20:07:12.514025 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.514607 kubelet[1528]: I1002 20:07:12.514053 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.514607 kubelet[1528]: W1002 20:07:12.514271 1528 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/c0ef1077-1abc-4045-a9f6-9a74d5de30a7/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 20:07:12.517216 kubelet[1528]: I1002 20:07:12.516345 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cni-path" (OuterVolumeSpecName: "cni-path") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.517216 kubelet[1528]: I1002 20:07:12.516397 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.517216 kubelet[1528]: I1002 20:07:12.516425 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.517216 kubelet[1528]: I1002 20:07:12.516488 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hostproc" (OuterVolumeSpecName: "hostproc") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.517216 kubelet[1528]: I1002 20:07:12.516517 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:07:12.517988 kubelet[1528]: I1002 20:07:12.517944 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:07:12.530888 kubelet[1528]: I1002 20:07:12.523517 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:07:12.530888 kubelet[1528]: I1002 20:07:12.527753 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-kube-api-access-tvdts" (OuterVolumeSpecName: "kube-api-access-tvdts") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "kube-api-access-tvdts". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:07:12.523972 systemd[1]: var-lib-kubelet-pods-c0ef1077\x2d1abc\x2d4045\x2da9f6\x2d9a74d5de30a7-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 20:07:12.531545 kubelet[1528]: I1002 20:07:12.531242 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "c0ef1077-1abc-4045-a9f6-9a74d5de30a7" (UID: "c0ef1077-1abc-4045-a9f6-9a74d5de30a7"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:07:12.531545 kubelet[1528]: E1002 20:07:12.531340 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:12.524136 systemd[1]: var-lib-kubelet-pods-c0ef1077\x2d1abc\x2d4045\x2da9f6\x2d9a74d5de30a7-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 20:07:12.530164 systemd[1]: var-lib-kubelet-pods-c0ef1077\x2d1abc\x2d4045\x2da9f6\x2d9a74d5de30a7-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dtvdts.mount: Deactivated successfully. Oct 2 20:07:12.614824 kubelet[1528]: I1002 20:07:12.614768 1528 reconciler_common.go:295] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cni-path\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.614824 kubelet[1528]: I1002 20:07:12.614819 1528 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-tvdts\" (UniqueName: \"kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-kube-api-access-tvdts\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.614824 kubelet[1528]: I1002 20:07:12.614835 1528 reconciler_common.go:295] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-xtables-lock\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614851 1528 reconciler_common.go:295] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-clustermesh-secrets\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614867 1528 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-kernel\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614883 1528 reconciler_common.go:295] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hostproc\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614896 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-run\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614911 1528 reconciler_common.go:295] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-bpf-maps\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614926 1528 reconciler_common.go:295] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-etc-cni-netd\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614942 1528 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-host-proc-sys-net\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615402 kubelet[1528]: I1002 20:07:12.614956 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-cgroup\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615680 kubelet[1528]: I1002 20:07:12.614971 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-cilium-config-path\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.615680 kubelet[1528]: I1002 20:07:12.614987 1528 reconciler_common.go:295] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/c0ef1077-1abc-4045-a9f6-9a74d5de30a7-hubble-tls\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:07:12.634185 systemd[1]: Removed slice kubepods-burstable-podc0ef1077_1abc_4045_a9f6_9a74d5de30a7.slice. Oct 2 20:07:13.027058 kubelet[1528]: I1002 20:07:13.027013 1528 scope.go:115] "RemoveContainer" containerID="aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0" Oct 2 20:07:13.030151 env[1134]: time="2023-10-02T20:07:13.030080510Z" level=info msg="RemoveContainer for \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\"" Oct 2 20:07:13.034456 env[1134]: time="2023-10-02T20:07:13.034411148Z" level=info msg="RemoveContainer for \"aeb33ca0f2e26759ef3181e99b5e5e6ce8fd81e9bad3f39251679af61876cae0\" returns successfully" Oct 2 20:07:13.531924 kubelet[1528]: E1002 20:07:13.531855 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:14.532749 kubelet[1528]: E1002 20:07:14.532681 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:14.626016 kubelet[1528]: I1002 20:07:14.625966 1528 kubelet_volumes.go:160] "Cleaned up orphaned pod volumes dir" podUID=c0ef1077-1abc-4045-a9f6-9a74d5de30a7 path="/var/lib/kubelet/pods/c0ef1077-1abc-4045-a9f6-9a74d5de30a7/volumes" Oct 2 20:07:15.512381 kubelet[1528]: I1002 20:07:15.512325 1528 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:07:15.512381 kubelet[1528]: E1002 20:07:15.512386 1528 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.512689 kubelet[1528]: E1002 20:07:15.512400 1528 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.512689 kubelet[1528]: E1002 20:07:15.512410 1528 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.512689 kubelet[1528]: I1002 20:07:15.512434 1528 memory_manager.go:346] "RemoveStaleState removing state" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.512689 kubelet[1528]: I1002 20:07:15.512444 1528 memory_manager.go:346] "RemoveStaleState removing state" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.512689 kubelet[1528]: I1002 20:07:15.512458 1528 memory_manager.go:346] "RemoveStaleState removing state" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.512689 kubelet[1528]: I1002 20:07:15.512466 1528 memory_manager.go:346] "RemoveStaleState removing state" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.518508 systemd[1]: Created slice kubepods-besteffort-pod235bfd94_32c3_421e_bd52_32328278e7ce.slice. Oct 2 20:07:15.530272 kubelet[1528]: I1002 20:07:15.530244 1528 topology_manager.go:210] "Topology Admit Handler" Oct 2 20:07:15.530430 kubelet[1528]: E1002 20:07:15.530297 1528 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.530430 kubelet[1528]: E1002 20:07:15.530336 1528 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.530430 kubelet[1528]: I1002 20:07:15.530366 1528 memory_manager.go:346] "RemoveStaleState removing state" podUID="c0ef1077-1abc-4045-a9f6-9a74d5de30a7" containerName="mount-cgroup" Oct 2 20:07:15.532987 kubelet[1528]: E1002 20:07:15.532757 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:15.537441 systemd[1]: Created slice kubepods-burstable-pod3083d8ea_d340_4140_8760_27727b56611a.slice. Oct 2 20:07:15.633780 kubelet[1528]: I1002 20:07:15.633732 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-kernel\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.633988 kubelet[1528]: I1002 20:07:15.633849 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-xtables-lock\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.633988 kubelet[1528]: I1002 20:07:15.633886 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/3083d8ea-d340-4140-8760-27727b56611a-cilium-config-path\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.633988 kubelet[1528]: I1002 20:07:15.633916 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-hubble-tls\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.633988 kubelet[1528]: I1002 20:07:15.633947 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-etc-cni-netd\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.633988 kubelet[1528]: I1002 20:07:15.633976 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-cilium-ipsec-secrets\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634362 kubelet[1528]: I1002 20:07:15.634010 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-net\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634362 kubelet[1528]: I1002 20:07:15.634046 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-cgroup\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634362 kubelet[1528]: I1002 20:07:15.634079 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cni-path\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634362 kubelet[1528]: I1002 20:07:15.634119 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/235bfd94-32c3-421e-bd52-32328278e7ce-cilium-config-path\") pod \"cilium-operator-f59cbd8c6-2rq4b\" (UID: \"235bfd94-32c3-421e-bd52-32328278e7ce\") " pod="kube-system/cilium-operator-f59cbd8c6-2rq4b" Oct 2 20:07:15.634362 kubelet[1528]: I1002 20:07:15.634153 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-bpf-maps\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634362 kubelet[1528]: I1002 20:07:15.634186 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-hostproc\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634696 kubelet[1528]: I1002 20:07:15.634223 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-lib-modules\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634696 kubelet[1528]: I1002 20:07:15.634261 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-clustermesh-secrets\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634696 kubelet[1528]: I1002 20:07:15.634300 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-r85z5\" (UniqueName: \"kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-kube-api-access-r85z5\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.634696 kubelet[1528]: I1002 20:07:15.634361 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-4pp27\" (UniqueName: \"kubernetes.io/projected/235bfd94-32c3-421e-bd52-32328278e7ce-kube-api-access-4pp27\") pod \"cilium-operator-f59cbd8c6-2rq4b\" (UID: \"235bfd94-32c3-421e-bd52-32328278e7ce\") " pod="kube-system/cilium-operator-f59cbd8c6-2rq4b" Oct 2 20:07:15.634696 kubelet[1528]: I1002 20:07:15.634397 1528 reconciler_common.go:253] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-run\") pod \"cilium-jk4b4\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " pod="kube-system/cilium-jk4b4" Oct 2 20:07:15.822798 env[1134]: time="2023-10-02T20:07:15.822639593Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-f59cbd8c6-2rq4b,Uid:235bfd94-32c3-421e-bd52-32328278e7ce,Namespace:kube-system,Attempt:0,}" Oct 2 20:07:15.845294 env[1134]: time="2023-10-02T20:07:15.845205535Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:07:15.845294 env[1134]: time="2023-10-02T20:07:15.845258310Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:07:15.845639 env[1134]: time="2023-10-02T20:07:15.845277205Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:07:15.846069 env[1134]: time="2023-10-02T20:07:15.845937822Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa pid=2119 runtime=io.containerd.runc.v2 Oct 2 20:07:15.849509 env[1134]: time="2023-10-02T20:07:15.849469389Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-jk4b4,Uid:3083d8ea-d340-4140-8760-27727b56611a,Namespace:kube-system,Attempt:0,}" Oct 2 20:07:15.875807 systemd[1]: Started cri-containerd-49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa.scope. Oct 2 20:07:15.883299 env[1134]: time="2023-10-02T20:07:15.879481283Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Oct 2 20:07:15.883299 env[1134]: time="2023-10-02T20:07:15.879561305Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Oct 2 20:07:15.883299 env[1134]: time="2023-10-02T20:07:15.879583994Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Oct 2 20:07:15.883299 env[1134]: time="2023-10-02T20:07:15.880159495Z" level=info msg="starting signal loop" namespace=k8s.io path=/run/containerd/io.containerd.runtime.v2.task/k8s.io/95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850 pid=2147 runtime=io.containerd.runc.v2 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927479 kernel: audit: type=1400 audit(1696277235.904:740): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.958520 kernel: audit: type=1400 audit(1696277235.904:741): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.968930 systemd[1]: Started cri-containerd-95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850.scope. Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.986964 env[1134]: time="2023-10-02T20:07:15.986913619Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-f59cbd8c6-2rq4b,Uid:235bfd94-32c3-421e-bd52-32328278e7ce,Namespace:kube-system,Attempt:0,} returns sandbox id \"49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa\"" Oct 2 20:07:15.995782 kernel: audit: type=1400 audit(1696277235.904:742): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.995909 kernel: audit: type=1400 audit(1696277235.904:743): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.040139 kernel: audit: type=1400 audit(1696277235.904:744): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.040257 kernel: audit: audit_backlog=65 > audit_backlog_limit=64 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.068848 kernel: audit: type=1400 audit(1696277235.904:745): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.068974 kernel: audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.904000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.925000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.925000 audit: BPF prog-id=87 op=LOAD Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c00011fc48 a2=10 a3=1c items=0 ppid=2119 pid=2130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:15.926000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313931616365346435373163376665366630356334363364626163 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c00011f6b0 a2=3c a3=c items=0 ppid=2119 pid=2130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:15.926000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313931616365346435373163376665366630356334363364626163 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit: BPF prog-id=88 op=LOAD Oct 2 20:07:15.926000 audit[2130]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011f9d8 a2=78 a3=c0003d89e0 items=0 ppid=2119 pid=2130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:15.926000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313931616365346435373163376665366630356334363364626163 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.926000 audit: BPF prog-id=89 op=LOAD Oct 2 20:07:15.926000 audit[2130]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c00011f770 a2=78 a3=c0003d8a28 items=0 ppid=2119 pid=2130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:15.926000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313931616365346435373163376665366630356334363364626163 Oct 2 20:07:15.927000 audit: BPF prog-id=89 op=UNLOAD Oct 2 20:07:15.927000 audit: BPF prog-id=88 op=UNLOAD Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { perfmon } for pid=2130 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit[2130]: AVC avc: denied { bpf } for pid=2130 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:15.927000 audit: BPF prog-id=90 op=LOAD Oct 2 20:07:15.927000 audit[2130]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c00011fc30 a2=78 a3=c0003d8e38 items=0 ppid=2119 pid=2130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:15.927000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3439313931616365346435373163376665366630356334363364626163 Oct 2 20:07:16.023000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.023000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.024000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.024000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.024000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.024000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.024000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.024000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.077395 kubelet[1528]: E1002 20:07:16.077281 1528 gcpcredential.go:74] while reading 'google-dockercfg-url' metadata: http status code: 404 while fetching url http://metadata.google.internal./computeMetadata/v1/instance/attributes/google-dockercfg-url Oct 2 20:07:16.077675 env[1134]: time="2023-10-02T20:07:16.077615666Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 2 20:07:16.077000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.077000 audit: BPF prog-id=91 op=LOAD Oct 2 20:07:16.078000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.078000 audit[2159]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c0001c5c48 a2=10 a3=1c items=0 ppid=2147 pid=2159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:16.078000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3935613336326261383131643430666565646466396135626466643738 Oct 2 20:07:16.078000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.078000 audit[2159]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001c56b0 a2=3c a3=c items=0 ppid=2147 pid=2159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:16.078000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3935613336326261383131643430666565646466396135626466643738 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit: BPF prog-id=92 op=LOAD Oct 2 20:07:16.079000 audit[2159]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001c59d8 a2=78 a3=c0002e3cb0 items=0 ppid=2147 pid=2159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:16.079000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3935613336326261383131643430666565646466396135626466643738 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit: BPF prog-id=93 op=LOAD Oct 2 20:07:16.079000 audit[2159]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c0001c5770 a2=78 a3=c0002e3cf8 items=0 ppid=2147 pid=2159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:16.079000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3935613336326261383131643430666565646466396135626466643738 Oct 2 20:07:16.079000 audit: BPF prog-id=93 op=UNLOAD Oct 2 20:07:16.079000 audit: BPF prog-id=92 op=UNLOAD Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { perfmon } for pid=2159 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit[2159]: AVC avc: denied { bpf } for pid=2159 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:16.079000 audit: BPF prog-id=94 op=LOAD Oct 2 20:07:16.079000 audit[2159]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001c5c30 a2=78 a3=c0003a6108 items=0 ppid=2147 pid=2159 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:16.079000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3935613336326261383131643430666565646466396135626466643738 Oct 2 20:07:16.098144 env[1134]: time="2023-10-02T20:07:16.098038242Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-jk4b4,Uid:3083d8ea-d340-4140-8760-27727b56611a,Namespace:kube-system,Attempt:0,} returns sandbox id \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\"" Oct 2 20:07:16.101761 env[1134]: time="2023-10-02T20:07:16.101721474Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 2 20:07:16.123497 env[1134]: time="2023-10-02T20:07:16.123445416Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\"" Oct 2 20:07:16.124212 env[1134]: time="2023-10-02T20:07:16.124167959Z" level=info msg="StartContainer for \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\"" Oct 2 20:07:16.147111 systemd[1]: Started cri-containerd-516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853.scope. Oct 2 20:07:16.161960 systemd[1]: cri-containerd-516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853.scope: Deactivated successfully. Oct 2 20:07:16.181262 env[1134]: time="2023-10-02T20:07:16.181168998Z" level=info msg="shim disconnected" id=516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853 Oct 2 20:07:16.181262 env[1134]: time="2023-10-02T20:07:16.181244949Z" level=warning msg="cleaning up after shim disconnected" id=516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853 namespace=k8s.io Oct 2 20:07:16.181262 env[1134]: time="2023-10-02T20:07:16.181265083Z" level=info msg="cleaning up dead shim" Oct 2 20:07:16.193791 env[1134]: time="2023-10-02T20:07:16.193733567Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:07:16Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2217 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:07:16Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:07:16.194451 env[1134]: time="2023-10-02T20:07:16.194359129Z" level=error msg="copy shim log" error="read /proc/self/fd/36: file already closed" Oct 2 20:07:16.197430 env[1134]: time="2023-10-02T20:07:16.197365129Z" level=error msg="Failed to pipe stdout of container \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\"" error="reading from a closed fifo" Oct 2 20:07:16.197569 env[1134]: time="2023-10-02T20:07:16.197481784Z" level=error msg="Failed to pipe stderr of container \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\"" error="reading from a closed fifo" Oct 2 20:07:16.200135 env[1134]: time="2023-10-02T20:07:16.200074620Z" level=error msg="StartContainer for \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:07:16.200541 kubelet[1528]: E1002 20:07:16.200512 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853" Oct 2 20:07:16.200717 kubelet[1528]: E1002 20:07:16.200674 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:07:16.200717 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:07:16.200717 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:07:16.200717 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-r85z5,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:07:16.201040 kubelet[1528]: E1002 20:07:16.200732 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:16.533125 kubelet[1528]: E1002 20:07:16.533050 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:16.907412 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3031019229.mount: Deactivated successfully. Oct 2 20:07:17.106405 env[1134]: time="2023-10-02T20:07:17.106321975Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:1,}" Oct 2 20:07:17.168420 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount270628247.mount: Deactivated successfully. Oct 2 20:07:17.178138 env[1134]: time="2023-10-02T20:07:17.178062905Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for &ContainerMetadata{Name:mount-cgroup,Attempt:1,} returns container id \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\"" Oct 2 20:07:17.179184 env[1134]: time="2023-10-02T20:07:17.179127787Z" level=info msg="StartContainer for \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\"" Oct 2 20:07:17.228101 systemd[1]: Started cri-containerd-032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78.scope. Oct 2 20:07:17.247373 systemd[1]: cri-containerd-032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78.scope: Deactivated successfully. Oct 2 20:07:17.263193 env[1134]: time="2023-10-02T20:07:17.263123014Z" level=info msg="shim disconnected" id=032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78 Oct 2 20:07:17.263658 env[1134]: time="2023-10-02T20:07:17.263624229Z" level=warning msg="cleaning up after shim disconnected" id=032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78 namespace=k8s.io Oct 2 20:07:17.263790 env[1134]: time="2023-10-02T20:07:17.263769652Z" level=info msg="cleaning up dead shim" Oct 2 20:07:17.287421 env[1134]: time="2023-10-02T20:07:17.287358985Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:07:17Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2253 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:07:17Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:07:17.288017 env[1134]: time="2023-10-02T20:07:17.287941686Z" level=error msg="copy shim log" error="read /proc/self/fd/50: file already closed" Oct 2 20:07:17.288461 env[1134]: time="2023-10-02T20:07:17.288411876Z" level=error msg="Failed to pipe stderr of container \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\"" error="reading from a closed fifo" Oct 2 20:07:17.288718 env[1134]: time="2023-10-02T20:07:17.288676385Z" level=error msg="Failed to pipe stdout of container \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\"" error="reading from a closed fifo" Oct 2 20:07:17.291274 env[1134]: time="2023-10-02T20:07:17.291078998Z" level=error msg="StartContainer for \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:07:17.291558 kubelet[1528]: E1002 20:07:17.291532 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78" Oct 2 20:07:17.291746 kubelet[1528]: E1002 20:07:17.291712 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:07:17.291746 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:07:17.291746 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:07:17.291746 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-r85z5,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:07:17.292018 kubelet[1528]: E1002 20:07:17.291786 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:17.504707 kubelet[1528]: E1002 20:07:17.504666 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:17.534174 kubelet[1528]: E1002 20:07:17.534069 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:17.964161 env[1134]: time="2023-10-02T20:07:17.963705199Z" level=info msg="ImageCreate event &ImageCreate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:07:17.966519 env[1134]: time="2023-10-02T20:07:17.966475046Z" level=info msg="ImageCreate event &ImageCreate{Name:sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:07:17.968600 env[1134]: time="2023-10-02T20:07:17.968556797Z" level=info msg="ImageUpdate event &ImageUpdate{Name:quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e,Labels:map[string]string{io.cri-containerd.image: managed,},XXX_unrecognized:[],}" Oct 2 20:07:17.969481 env[1134]: time="2023-10-02T20:07:17.969438212Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:ed355de9f59fe391dbe53f3c7c7a60baab3c3a9b7549aa54d10b87fff7dacf7c\"" Oct 2 20:07:17.972157 env[1134]: time="2023-10-02T20:07:17.972102184Z" level=info msg="CreateContainer within sandbox \"49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 2 20:07:17.995424 env[1134]: time="2023-10-02T20:07:17.995354502Z" level=info msg="CreateContainer within sandbox \"49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\"" Oct 2 20:07:17.996230 env[1134]: time="2023-10-02T20:07:17.996183618Z" level=info msg="StartContainer for \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\"" Oct 2 20:07:18.024623 systemd[1]: Started cri-containerd-1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2.scope. Oct 2 20:07:18.071368 kernel: kauditd_printk_skb: 108 callbacks suppressed Oct 2 20:07:18.071541 kernel: audit: type=1400 audit(1696277238.044:775): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.071592 kernel: audit: type=1400 audit(1696277238.044:776): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.112693 kernel: audit: type=1400 audit(1696277238.044:777): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.137603 env[1134]: time="2023-10-02T20:07:18.122362299Z" level=info msg="RemoveContainer for \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\"" Oct 2 20:07:18.137603 env[1134]: time="2023-10-02T20:07:18.123362420Z" level=info msg="RemoveContainer for \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\"" Oct 2 20:07:18.137603 env[1134]: time="2023-10-02T20:07:18.123485005Z" level=error msg="RemoveContainer for \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\" failed" error="failed to set removing state for container \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\": container is already in removing state" Oct 2 20:07:18.137603 env[1134]: time="2023-10-02T20:07:18.128016501Z" level=info msg="RemoveContainer for \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\" returns successfully" Oct 2 20:07:18.138161 kubelet[1528]: I1002 20:07:18.119832 1528 scope.go:115] "RemoveContainer" containerID="516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853" Oct 2 20:07:18.138161 kubelet[1528]: I1002 20:07:18.120414 1528 scope.go:115] "RemoveContainer" containerID="516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853" Oct 2 20:07:18.138161 kubelet[1528]: E1002 20:07:18.123946 1528 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853\": container is already in removing state" containerID="516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853" Oct 2 20:07:18.138161 kubelet[1528]: E1002 20:07:18.123983 1528 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853": container is already in removing state; Skipping pod "cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)" Oct 2 20:07:18.138161 kubelet[1528]: E1002 20:07:18.124486 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:18.144055 kernel: audit: type=1400 audit(1696277238.044:778): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.144186 kernel: audit: type=1400 audit(1696277238.044:779): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.163899 env[1134]: time="2023-10-02T20:07:18.163850153Z" level=info msg="StartContainer for \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\" returns successfully" Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.187329 kernel: audit: type=1400 audit(1696277238.044:780): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.231899 kernel: audit: type=1400 audit(1696277238.044:781): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.232149 kernel: audit: type=1400 audit(1696277238.044:782): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.232769 kernel: audit: type=1400 audit(1696277238.044:783): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.044000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.090000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.273483 kernel: audit: type=1400 audit(1696277238.090:784): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.090000 audit: BPF prog-id=95 op=LOAD Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: SYSCALL arch=c000003e syscall=321 success=yes exit=0 a0=f a1=c000145c48 a2=10 a3=1c items=0 ppid=2119 pid=2275 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:18.091000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3162323230366264613039336563346138393837643834613737353564 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=0 a1=c0001456b0 a2=3c a3=8 items=0 ppid=2119 pid=2275 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:18.091000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3162323230366264613039336563346138393837643834613737353564 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.091000 audit: BPF prog-id=96 op=LOAD Oct 2 20:07:18.091000 audit[2275]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c0001459d8 a2=78 a3=c000025ad0 items=0 ppid=2119 pid=2275 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:18.091000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3162323230366264613039336563346138393837643834613737353564 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit: BPF prog-id=97 op=LOAD Oct 2 20:07:18.111000 audit[2275]: SYSCALL arch=c000003e syscall=321 success=yes exit=18 a0=5 a1=c000145770 a2=78 a3=c000025b18 items=0 ppid=2119 pid=2275 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:18.111000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3162323230366264613039336563346138393837643834613737353564 Oct 2 20:07:18.111000 audit: BPF prog-id=97 op=UNLOAD Oct 2 20:07:18.111000 audit: BPF prog-id=96 op=UNLOAD Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { perfmon } for pid=2275 comm="runc" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit[2275]: AVC avc: denied { bpf } for pid=2275 comm="runc" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 20:07:18.111000 audit: BPF prog-id=98 op=LOAD Oct 2 20:07:18.111000 audit[2275]: SYSCALL arch=c000003e syscall=321 success=yes exit=16 a0=5 a1=c000145c30 a2=78 a3=c000025f28 items=0 ppid=2119 pid=2275 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/run/torcx/unpack/docker/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 20:07:18.111000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3162323230366264613039336563346138393837643834613737353564 Oct 2 20:07:18.200000 audit[2285]: AVC avc: denied { map_create } for pid=2285 comm="cilium-operator" scontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c257 tcontext=system_u:system_r:svirt_lxc_net_t:s0:c78,c257 tclass=bpf permissive=0 Oct 2 20:07:18.200000 audit[2285]: SYSCALL arch=c000003e syscall=321 success=no exit=-13 a0=0 a1=c00052b7d0 a2=48 a3=c00052b7c0 items=0 ppid=2119 pid=2285 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="cilium-operator" exe="/usr/bin/cilium-operator-generic" subj=system_u:system_r:svirt_lxc_net_t:s0:c78,c257 key=(null) Oct 2 20:07:18.200000 audit: PROCTITLE proctitle=63696C69756D2D6F70657261746F722D67656E65726963002D2D636F6E6669672D6469723D2F746D702F63696C69756D2F636F6E6669672D6D6170002D2D64656275673D66616C7365 Oct 2 20:07:18.534800 kubelet[1528]: E1002 20:07:18.534633 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:18.744806 systemd[1]: run-containerd-runc-k8s.io-1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2-runc.y5e4GV.mount: Deactivated successfully. Oct 2 20:07:19.124875 kubelet[1528]: E1002 20:07:19.124840 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 10s restarting failed container=mount-cgroup pod=cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:19.149534 kubelet[1528]: I1002 20:07:19.149474 1528 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-f59cbd8c6-2rq4b" podStartSLOduration=-9.223372032705353e+09 pod.CreationTimestamp="2023-10-02 20:07:15 +0000 UTC" firstStartedPulling="2023-10-02 20:07:15.989717306 +0000 UTC m=+214.078017924" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2023-10-02 20:07:19.149217251 +0000 UTC m=+217.237517899" watchObservedRunningTime="2023-10-02 20:07:19.149423517 +0000 UTC m=+217.237724166" Oct 2 20:07:19.287960 kubelet[1528]: W1002 20:07:19.287907 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod3083d8ea_d340_4140_8760_27727b56611a.slice/cri-containerd-516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853.scope WatchSource:0}: container "516fbec2a31fa0c96ff2f304a36500fb455c937488ee684546d9709903de2853" in namespace "k8s.io": not found Oct 2 20:07:19.535113 kubelet[1528]: E1002 20:07:19.535057 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:20.536085 kubelet[1528]: E1002 20:07:20.536014 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:21.537099 kubelet[1528]: E1002 20:07:21.537029 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:22.348607 kubelet[1528]: E1002 20:07:22.348543 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:22.400869 kubelet[1528]: W1002 20:07:22.400807 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod3083d8ea_d340_4140_8760_27727b56611a.slice/cri-containerd-032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78.scope WatchSource:0}: task 032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78 not found: not found Oct 2 20:07:22.505675 kubelet[1528]: E1002 20:07:22.505635 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:22.537965 kubelet[1528]: E1002 20:07:22.537898 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:23.538745 kubelet[1528]: E1002 20:07:23.538668 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:24.539338 kubelet[1528]: E1002 20:07:24.539257 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:25.540488 kubelet[1528]: E1002 20:07:25.540421 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:26.541335 kubelet[1528]: E1002 20:07:26.541271 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:27.507017 kubelet[1528]: E1002 20:07:27.506982 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:27.542441 kubelet[1528]: E1002 20:07:27.542376 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:28.543478 kubelet[1528]: E1002 20:07:28.543404 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:29.543709 kubelet[1528]: E1002 20:07:29.543640 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:30.544271 kubelet[1528]: E1002 20:07:30.544197 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:31.545104 kubelet[1528]: E1002 20:07:31.545033 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:31.627004 env[1134]: time="2023-10-02T20:07:31.626939592Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:2,}" Oct 2 20:07:31.645120 env[1134]: time="2023-10-02T20:07:31.645055586Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for &ContainerMetadata{Name:mount-cgroup,Attempt:2,} returns container id \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\"" Oct 2 20:07:31.645985 env[1134]: time="2023-10-02T20:07:31.645936623Z" level=info msg="StartContainer for \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\"" Oct 2 20:07:31.678086 systemd[1]: Started cri-containerd-c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492.scope. Oct 2 20:07:31.691200 systemd[1]: cri-containerd-c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492.scope: Deactivated successfully. Oct 2 20:07:31.696988 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492-rootfs.mount: Deactivated successfully. Oct 2 20:07:31.918086 env[1134]: time="2023-10-02T20:07:31.917918385Z" level=info msg="shim disconnected" id=c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492 Oct 2 20:07:31.918086 env[1134]: time="2023-10-02T20:07:31.917992729Z" level=warning msg="cleaning up after shim disconnected" id=c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492 namespace=k8s.io Oct 2 20:07:31.918086 env[1134]: time="2023-10-02T20:07:31.918006899Z" level=info msg="cleaning up dead shim" Oct 2 20:07:31.930404 env[1134]: time="2023-10-02T20:07:31.930336710Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:07:31Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2330 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:07:31Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:07:31.930758 env[1134]: time="2023-10-02T20:07:31.930680920Z" level=error msg="copy shim log" error="read /proc/self/fd/56: file already closed" Oct 2 20:07:31.932334 env[1134]: time="2023-10-02T20:07:31.932249007Z" level=error msg="Failed to pipe stderr of container \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\"" error="reading from a closed fifo" Oct 2 20:07:31.932469 env[1134]: time="2023-10-02T20:07:31.932364265Z" level=error msg="Failed to pipe stdout of container \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\"" error="reading from a closed fifo" Oct 2 20:07:31.934935 env[1134]: time="2023-10-02T20:07:31.934867980Z" level=error msg="StartContainer for \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:07:31.935220 kubelet[1528]: E1002 20:07:31.935168 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492" Oct 2 20:07:31.935470 kubelet[1528]: E1002 20:07:31.935440 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:07:31.935470 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:07:31.935470 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:07:31.935470 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-r85z5,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:07:31.935756 kubelet[1528]: E1002 20:07:31.935507 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:32.153242 kubelet[1528]: I1002 20:07:32.152726 1528 scope.go:115] "RemoveContainer" containerID="032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78" Oct 2 20:07:32.153242 kubelet[1528]: I1002 20:07:32.153199 1528 scope.go:115] "RemoveContainer" containerID="032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78" Oct 2 20:07:32.155277 env[1134]: time="2023-10-02T20:07:32.155073167Z" level=info msg="RemoveContainer for \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\"" Oct 2 20:07:32.155663 env[1134]: time="2023-10-02T20:07:32.155600976Z" level=info msg="RemoveContainer for \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\"" Oct 2 20:07:32.155814 env[1134]: time="2023-10-02T20:07:32.155726877Z" level=error msg="RemoveContainer for \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\" failed" error="failed to set removing state for container \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\": container is already in removing state" Oct 2 20:07:32.157129 kubelet[1528]: E1002 20:07:32.156375 1528 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\": container is already in removing state" containerID="032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78" Oct 2 20:07:32.157129 kubelet[1528]: E1002 20:07:32.156416 1528 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78": container is already in removing state; Skipping pod "cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)" Oct 2 20:07:32.157129 kubelet[1528]: E1002 20:07:32.156821 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:32.160868 env[1134]: time="2023-10-02T20:07:32.160810686Z" level=info msg="RemoveContainer for \"032a3774802924dc2694eccc73030f0828d6a8259be4cd610198dcb6ddbb9e78\" returns successfully" Oct 2 20:07:32.508650 kubelet[1528]: E1002 20:07:32.508597 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:32.545219 kubelet[1528]: E1002 20:07:32.545148 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:33.545831 kubelet[1528]: E1002 20:07:33.545764 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:34.546220 kubelet[1528]: E1002 20:07:34.546144 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:35.024786 kubelet[1528]: W1002 20:07:35.024714 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod3083d8ea_d340_4140_8760_27727b56611a.slice/cri-containerd-c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492.scope WatchSource:0}: task c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492 not found: not found Oct 2 20:07:35.547273 kubelet[1528]: E1002 20:07:35.547196 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:36.548445 kubelet[1528]: E1002 20:07:36.548380 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:37.510219 kubelet[1528]: E1002 20:07:37.510180 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:37.549481 kubelet[1528]: E1002 20:07:37.549407 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:38.549981 kubelet[1528]: E1002 20:07:38.549910 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:39.550954 kubelet[1528]: E1002 20:07:39.550882 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:40.551581 kubelet[1528]: E1002 20:07:40.551516 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:41.551824 kubelet[1528]: E1002 20:07:41.551756 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:42.347810 kubelet[1528]: E1002 20:07:42.347745 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:42.377848 env[1134]: time="2023-10-02T20:07:42.377786384Z" level=info msg="StopPodSandbox for \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\"" Oct 2 20:07:42.378348 env[1134]: time="2023-10-02T20:07:42.377903280Z" level=info msg="TearDown network for sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" successfully" Oct 2 20:07:42.378348 env[1134]: time="2023-10-02T20:07:42.377953963Z" level=info msg="StopPodSandbox for \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" returns successfully" Oct 2 20:07:42.378849 env[1134]: time="2023-10-02T20:07:42.378814834Z" level=info msg="RemovePodSandbox for \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\"" Oct 2 20:07:42.378987 env[1134]: time="2023-10-02T20:07:42.378857897Z" level=info msg="Forcibly stopping sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\"" Oct 2 20:07:42.378987 env[1134]: time="2023-10-02T20:07:42.378954012Z" level=info msg="TearDown network for sandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" successfully" Oct 2 20:07:42.382995 env[1134]: time="2023-10-02T20:07:42.382927396Z" level=info msg="RemovePodSandbox \"323396526a01caebd8f7d27434844f50926ae8315faa2ccf4c00b8180af1bfef\" returns successfully" Oct 2 20:07:42.511321 kubelet[1528]: E1002 20:07:42.511242 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:42.552653 kubelet[1528]: E1002 20:07:42.552595 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:43.552872 kubelet[1528]: E1002 20:07:43.552806 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:44.554059 kubelet[1528]: E1002 20:07:44.553979 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:45.555068 kubelet[1528]: E1002 20:07:45.554993 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:46.555462 kubelet[1528]: E1002 20:07:46.555395 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:46.625120 kubelet[1528]: E1002 20:07:46.624619 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 20s restarting failed container=mount-cgroup pod=cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:47.512796 kubelet[1528]: E1002 20:07:47.512757 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:47.555637 kubelet[1528]: E1002 20:07:47.555570 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:48.556092 kubelet[1528]: E1002 20:07:48.556021 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:49.556516 kubelet[1528]: E1002 20:07:49.556448 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:50.557289 kubelet[1528]: E1002 20:07:50.557221 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:51.558401 kubelet[1528]: E1002 20:07:51.558329 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:52.513381 kubelet[1528]: E1002 20:07:52.513342 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:52.558901 kubelet[1528]: E1002 20:07:52.558779 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:53.559998 kubelet[1528]: E1002 20:07:53.559928 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:54.560493 kubelet[1528]: E1002 20:07:54.560419 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:55.561132 kubelet[1528]: E1002 20:07:55.561065 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:56.561477 kubelet[1528]: E1002 20:07:56.561409 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:57.514692 kubelet[1528]: E1002 20:07:57.514659 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:07:57.562079 kubelet[1528]: E1002 20:07:57.562011 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:58.562363 kubelet[1528]: E1002 20:07:58.562290 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:58.628429 env[1134]: time="2023-10-02T20:07:58.628373572Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:3,}" Oct 2 20:07:58.646289 env[1134]: time="2023-10-02T20:07:58.646219595Z" level=info msg="CreateContainer within sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" for &ContainerMetadata{Name:mount-cgroup,Attempt:3,} returns container id \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\"" Oct 2 20:07:58.647336 env[1134]: time="2023-10-02T20:07:58.647269435Z" level=info msg="StartContainer for \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\"" Oct 2 20:07:58.676855 systemd[1]: run-containerd-runc-k8s.io-88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63-runc.D2R3hd.mount: Deactivated successfully. Oct 2 20:07:58.682907 systemd[1]: Started cri-containerd-88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63.scope. Oct 2 20:07:58.698523 systemd[1]: cri-containerd-88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63.scope: Deactivated successfully. Oct 2 20:07:58.719336 env[1134]: time="2023-10-02T20:07:58.719252459Z" level=info msg="shim disconnected" id=88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63 Oct 2 20:07:58.719336 env[1134]: time="2023-10-02T20:07:58.719333327Z" level=warning msg="cleaning up after shim disconnected" id=88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63 namespace=k8s.io Oct 2 20:07:58.719703 env[1134]: time="2023-10-02T20:07:58.719347273Z" level=info msg="cleaning up dead shim" Oct 2 20:07:58.731396 env[1134]: time="2023-10-02T20:07:58.731325349Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:07:58Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2374 runtime=io.containerd.runc.v2\ntime=\"2023-10-02T20:07:58Z\" level=warning msg=\"failed to read init pid file\" error=\"open /run/containerd/io.containerd.runtime.v2.task/k8s.io/88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63/init.pid: no such file or directory\" runtime=io.containerd.runc.v2\n" Oct 2 20:07:58.731780 env[1134]: time="2023-10-02T20:07:58.731703336Z" level=error msg="copy shim log" error="read /proc/self/fd/51: file already closed" Oct 2 20:07:58.735425 env[1134]: time="2023-10-02T20:07:58.735363976Z" level=error msg="Failed to pipe stdout of container \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\"" error="reading from a closed fifo" Oct 2 20:07:58.735748 env[1134]: time="2023-10-02T20:07:58.735627066Z" level=error msg="Failed to pipe stderr of container \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\"" error="reading from a closed fifo" Oct 2 20:07:58.738300 env[1134]: time="2023-10-02T20:07:58.738239575Z" level=error msg="StartContainer for \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\" failed" error="failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" Oct 2 20:07:58.738570 kubelet[1528]: E1002 20:07:58.738518 1528 remote_runtime.go:326] "StartContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown" containerID="88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63" Oct 2 20:07:58.738728 kubelet[1528]: E1002 20:07:58.738662 1528 kuberuntime_manager.go:872] init container &Container{Name:mount-cgroup,Image:quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5,Command:[sh -ec cp /usr/bin/cilium-mount /hostbin/cilium-mount; Oct 2 20:07:58.738728 kubelet[1528]: nsenter --cgroup=/hostproc/1/ns/cgroup --mount=/hostproc/1/ns/mnt "${BIN_PATH}/cilium-mount" $CGROUP_ROOT; Oct 2 20:07:58.738728 kubelet[1528]: rm /hostbin/cilium-mount Oct 2 20:07:58.738728 kubelet[1528]: ],Args:[],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:CGROUP_ROOT,Value:/run/cilium/cgroupv2,ValueFrom:nil,},EnvVar{Name:BIN_PATH,Value:/opt/cni/bin,ValueFrom:nil,},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:hostproc,ReadOnly:false,MountPath:/hostproc,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:cni-path,ReadOnly:false,MountPath:/hostbin,SubPath:,MountPropagation:nil,SubPathExpr:,},VolumeMount{Name:kube-api-access-r85z5,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[SYS_ADMIN SYS_CHROOT SYS_PTRACE],Drop:[ALL],},Privileged:nil,SELinuxOptions:&SELinuxOptions{User:,Role:,Type:spc_t,Level:s0,},RunAsUser:nil,RunAsNonRoot:nil,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:nil,RunAsGroup:nil,ProcMount:nil,WindowsOptions:nil,SeccompProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:FallbackToLogsOnError,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,} start failed in pod cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a): RunContainerError: failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown Oct 2 20:07:58.739000 kubelet[1528]: E1002 20:07:58.738716 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with RunContainerError: \"failed to create containerd task: failed to create shim task: OCI runtime create failed: runc create failed: unable to start container process: error during container init: write /proc/self/attr/keycreate: invalid argument: unknown\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:59.208566 kubelet[1528]: I1002 20:07:59.208514 1528 scope.go:115] "RemoveContainer" containerID="c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492" Oct 2 20:07:59.209079 kubelet[1528]: I1002 20:07:59.209034 1528 scope.go:115] "RemoveContainer" containerID="c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492" Oct 2 20:07:59.210834 env[1134]: time="2023-10-02T20:07:59.210789941Z" level=info msg="RemoveContainer for \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\"" Oct 2 20:07:59.211654 env[1134]: time="2023-10-02T20:07:59.211616828Z" level=info msg="RemoveContainer for \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\"" Oct 2 20:07:59.211941 env[1134]: time="2023-10-02T20:07:59.211882087Z" level=error msg="RemoveContainer for \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\" failed" error="failed to set removing state for container \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\": container is already in removing state" Oct 2 20:07:59.212223 kubelet[1528]: E1002 20:07:59.212184 1528 remote_runtime.go:368] "RemoveContainer from runtime service failed" err="rpc error: code = Unknown desc = failed to set removing state for container \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\": container is already in removing state" containerID="c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492" Oct 2 20:07:59.212223 kubelet[1528]: E1002 20:07:59.212231 1528 kuberuntime_container.go:784] failed to remove pod init container "mount-cgroup": rpc error: code = Unknown desc = failed to set removing state for container "c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492": container is already in removing state; Skipping pod "cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)" Oct 2 20:07:59.212775 kubelet[1528]: E1002 20:07:59.212749 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:07:59.215966 env[1134]: time="2023-10-02T20:07:59.215922490Z" level=info msg="RemoveContainer for \"c345a568f8e809c7bbf6d51af75ad4177a82cb6e31c0bc64ddefc63ab209a492\" returns successfully" Oct 2 20:07:59.563242 kubelet[1528]: E1002 20:07:59.563183 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:07:59.639264 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63-rootfs.mount: Deactivated successfully. Oct 2 20:08:00.563994 kubelet[1528]: E1002 20:08:00.563915 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:01.564906 kubelet[1528]: E1002 20:08:01.564839 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:01.825926 kubelet[1528]: W1002 20:08:01.825781 1528 manager.go:1174] Failed to process watch event {EventType:0 Name:/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod3083d8ea_d340_4140_8760_27727b56611a.slice/cri-containerd-88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63.scope WatchSource:0}: task 88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63 not found: not found Oct 2 20:08:02.348385 kubelet[1528]: E1002 20:08:02.348322 1528 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:02.515712 kubelet[1528]: E1002 20:08:02.515659 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:08:02.565821 kubelet[1528]: E1002 20:08:02.565740 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:03.566443 kubelet[1528]: E1002 20:08:03.566378 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:04.566966 kubelet[1528]: E1002 20:08:04.566894 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:05.567478 kubelet[1528]: E1002 20:08:05.567408 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:06.567656 kubelet[1528]: E1002 20:08:06.567581 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:07.516959 kubelet[1528]: E1002 20:08:07.516925 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:08:07.568579 kubelet[1528]: E1002 20:08:07.568509 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:08.569336 kubelet[1528]: E1002 20:08:08.569248 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:09.570119 kubelet[1528]: E1002 20:08:09.570053 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:10.570973 kubelet[1528]: E1002 20:08:10.570882 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:10.625092 kubelet[1528]: E1002 20:08:10.625041 1528 pod_workers.go:965] "Error syncing pod, skipping" err="failed to \"StartContainer\" for \"mount-cgroup\" with CrashLoopBackOff: \"back-off 40s restarting failed container=mount-cgroup pod=cilium-jk4b4_kube-system(3083d8ea-d340-4140-8760-27727b56611a)\"" pod="kube-system/cilium-jk4b4" podUID=3083d8ea-d340-4140-8760-27727b56611a Oct 2 20:08:11.571928 kubelet[1528]: E1002 20:08:11.571858 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:12.518770 kubelet[1528]: E1002 20:08:12.518738 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:08:12.572076 kubelet[1528]: E1002 20:08:12.571986 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:13.572924 kubelet[1528]: E1002 20:08:13.572853 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:14.573838 kubelet[1528]: E1002 20:08:14.573767 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:15.574769 kubelet[1528]: E1002 20:08:15.574692 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:16.575776 kubelet[1528]: E1002 20:08:16.575696 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:16.976713 env[1134]: time="2023-10-02T20:08:16.976608837Z" level=info msg="StopPodSandbox for \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\"" Oct 2 20:08:16.981027 env[1134]: time="2023-10-02T20:08:16.977063272Z" level=info msg="Container to stop \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:08:16.979751 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850-shm.mount: Deactivated successfully. Oct 2 20:08:16.982357 env[1134]: time="2023-10-02T20:08:16.982117438Z" level=info msg="StopContainer for \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\" with timeout 30 (s)" Oct 2 20:08:16.985332 env[1134]: time="2023-10-02T20:08:16.982614202Z" level=info msg="Stop container \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\" with signal terminated" Oct 2 20:08:16.990000 audit: BPF prog-id=91 op=UNLOAD Oct 2 20:08:16.991382 systemd[1]: cri-containerd-95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850.scope: Deactivated successfully. Oct 2 20:08:16.997856 kernel: kauditd_printk_skb: 50 callbacks suppressed Oct 2 20:08:16.997981 kernel: audit: type=1334 audit(1696277296.990:794): prog-id=91 op=UNLOAD Oct 2 20:08:17.006202 systemd[1]: cri-containerd-1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2.scope: Deactivated successfully. Oct 2 20:08:17.004000 audit: BPF prog-id=94 op=UNLOAD Oct 2 20:08:17.005000 audit: BPF prog-id=95 op=UNLOAD Oct 2 20:08:17.021893 kernel: audit: type=1334 audit(1696277297.004:795): prog-id=94 op=UNLOAD Oct 2 20:08:17.022054 kernel: audit: type=1334 audit(1696277297.005:796): prog-id=95 op=UNLOAD Oct 2 20:08:17.021000 audit: BPF prog-id=98 op=UNLOAD Oct 2 20:08:17.030475 kernel: audit: type=1334 audit(1696277297.021:797): prog-id=98 op=UNLOAD Oct 2 20:08:17.050731 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850-rootfs.mount: Deactivated successfully. Oct 2 20:08:17.057857 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2-rootfs.mount: Deactivated successfully. Oct 2 20:08:17.069207 env[1134]: time="2023-10-02T20:08:17.069141092Z" level=info msg="shim disconnected" id=95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850 Oct 2 20:08:17.070296 env[1134]: time="2023-10-02T20:08:17.070256431Z" level=warning msg="cleaning up after shim disconnected" id=95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850 namespace=k8s.io Oct 2 20:08:17.070523 env[1134]: time="2023-10-02T20:08:17.070495904Z" level=info msg="cleaning up dead shim" Oct 2 20:08:17.070919 env[1134]: time="2023-10-02T20:08:17.069523505Z" level=info msg="shim disconnected" id=1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2 Oct 2 20:08:17.071083 env[1134]: time="2023-10-02T20:08:17.070920478Z" level=warning msg="cleaning up after shim disconnected" id=1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2 namespace=k8s.io Oct 2 20:08:17.071083 env[1134]: time="2023-10-02T20:08:17.070938795Z" level=info msg="cleaning up dead shim" Oct 2 20:08:17.087460 env[1134]: time="2023-10-02T20:08:17.087390231Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:08:17Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2428 runtime=io.containerd.runc.v2\n" Oct 2 20:08:17.090980 env[1134]: time="2023-10-02T20:08:17.090922286Z" level=info msg="StopContainer for \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\" returns successfully" Oct 2 20:08:17.091463 env[1134]: time="2023-10-02T20:08:17.091399274Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:08:17Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2427 runtime=io.containerd.runc.v2\n" Oct 2 20:08:17.091919 env[1134]: time="2023-10-02T20:08:17.091881613Z" level=info msg="StopPodSandbox for \"49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa\"" Oct 2 20:08:17.092025 env[1134]: time="2023-10-02T20:08:17.091961192Z" level=info msg="Container to stop \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 2 20:08:17.092366 env[1134]: time="2023-10-02T20:08:17.092290501Z" level=info msg="TearDown network for sandbox \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" successfully" Oct 2 20:08:17.092533 env[1134]: time="2023-10-02T20:08:17.092502745Z" level=info msg="StopPodSandbox for \"95a362ba811d40feeddf9a5bdfd7832fa43fef65f22cdb8383b1492e93732850\" returns successfully" Oct 2 20:08:17.096625 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa-shm.mount: Deactivated successfully. Oct 2 20:08:17.111134 systemd[1]: cri-containerd-49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa.scope: Deactivated successfully. Oct 2 20:08:17.119927 kernel: audit: type=1334 audit(1696277297.111:798): prog-id=87 op=UNLOAD Oct 2 20:08:17.111000 audit: BPF prog-id=87 op=UNLOAD Oct 2 20:08:17.121000 audit: BPF prog-id=90 op=UNLOAD Oct 2 20:08:17.129386 kernel: audit: type=1334 audit(1696277297.121:799): prog-id=90 op=UNLOAD Oct 2 20:08:17.157993 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa-rootfs.mount: Deactivated successfully. Oct 2 20:08:17.165541 env[1134]: time="2023-10-02T20:08:17.165437788Z" level=info msg="shim disconnected" id=49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa Oct 2 20:08:17.165541 env[1134]: time="2023-10-02T20:08:17.165509262Z" level=warning msg="cleaning up after shim disconnected" id=49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa namespace=k8s.io Oct 2 20:08:17.165541 env[1134]: time="2023-10-02T20:08:17.165525712Z" level=info msg="cleaning up dead shim" Oct 2 20:08:17.178579 env[1134]: time="2023-10-02T20:08:17.178487523Z" level=warning msg="cleanup warnings time=\"2023-10-02T20:08:17Z\" level=info msg=\"starting signal loop\" namespace=k8s.io pid=2470 runtime=io.containerd.runc.v2\n" Oct 2 20:08:17.179013 env[1134]: time="2023-10-02T20:08:17.178957002Z" level=info msg="TearDown network for sandbox \"49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa\" successfully" Oct 2 20:08:17.179146 env[1134]: time="2023-10-02T20:08:17.179011579Z" level=info msg="StopPodSandbox for \"49191ace4d571c7fe6f05c463dbac50964822a7a9f1fe93b4dddb6d7ae7ef2fa\" returns successfully" Oct 2 20:08:17.234955 kubelet[1528]: I1002 20:08:17.231165 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-bpf-maps\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.234955 kubelet[1528]: I1002 20:08:17.231274 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-kernel\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.234955 kubelet[1528]: I1002 20:08:17.231332 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-hubble-tls\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.234955 kubelet[1528]: I1002 20:08:17.231275 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.234955 kubelet[1528]: I1002 20:08:17.231364 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cni-path\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.234955 kubelet[1528]: I1002 20:08:17.231399 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-run\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235470 kubelet[1528]: I1002 20:08:17.231395 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.235470 kubelet[1528]: I1002 20:08:17.231433 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/3083d8ea-d340-4140-8760-27727b56611a-cilium-config-path\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235470 kubelet[1528]: I1002 20:08:17.231466 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-etc-cni-netd\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235470 kubelet[1528]: I1002 20:08:17.231501 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-cilium-ipsec-secrets\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235470 kubelet[1528]: I1002 20:08:17.231528 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-net\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235470 kubelet[1528]: I1002 20:08:17.231562 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-cgroup\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235941 kubelet[1528]: I1002 20:08:17.231590 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-hostproc\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235941 kubelet[1528]: I1002 20:08:17.231628 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-clustermesh-secrets\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235941 kubelet[1528]: I1002 20:08:17.231660 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-xtables-lock\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235941 kubelet[1528]: I1002 20:08:17.231691 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-lib-modules\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235941 kubelet[1528]: I1002 20:08:17.231735 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-r85z5\" (UniqueName: \"kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-kube-api-access-r85z5\") pod \"3083d8ea-d340-4140-8760-27727b56611a\" (UID: \"3083d8ea-d340-4140-8760-27727b56611a\") " Oct 2 20:08:17.235941 kubelet[1528]: I1002 20:08:17.231776 1528 reconciler_common.go:295] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-bpf-maps\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.235941 kubelet[1528]: I1002 20:08:17.231795 1528 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-kernel\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.237502 kubelet[1528]: I1002 20:08:17.232085 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cni-path" (OuterVolumeSpecName: "cni-path") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.237502 kubelet[1528]: I1002 20:08:17.232125 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.237502 kubelet[1528]: W1002 20:08:17.232321 1528 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/3083d8ea-d340-4140-8760-27727b56611a/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 20:08:17.237502 kubelet[1528]: I1002 20:08:17.235883 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/3083d8ea-d340-4140-8760-27727b56611a-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:08:17.237502 kubelet[1528]: I1002 20:08:17.235946 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.237819 kubelet[1528]: I1002 20:08:17.236237 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.237819 kubelet[1528]: I1002 20:08:17.236274 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.237819 kubelet[1528]: I1002 20:08:17.236300 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-hostproc" (OuterVolumeSpecName: "hostproc") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.237819 kubelet[1528]: I1002 20:08:17.236623 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.237819 kubelet[1528]: I1002 20:08:17.236664 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue "" Oct 2 20:08:17.242461 kubelet[1528]: I1002 20:08:17.242429 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:08:17.242739 kubelet[1528]: I1002 20:08:17.242707 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-kube-api-access-r85z5" (OuterVolumeSpecName: "kube-api-access-r85z5") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "kube-api-access-r85z5". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:08:17.244909 kubelet[1528]: I1002 20:08:17.244881 1528 scope.go:115] "RemoveContainer" containerID="88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63" Oct 2 20:08:17.246215 kubelet[1528]: I1002 20:08:17.246182 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-cilium-ipsec-secrets" (OuterVolumeSpecName: "cilium-ipsec-secrets") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "cilium-ipsec-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:08:17.247337 env[1134]: time="2023-10-02T20:08:17.247255061Z" level=info msg="RemoveContainer for \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\"" Oct 2 20:08:17.250610 kubelet[1528]: I1002 20:08:17.250575 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "3083d8ea-d340-4140-8760-27727b56611a" (UID: "3083d8ea-d340-4140-8760-27727b56611a"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue "" Oct 2 20:08:17.251687 env[1134]: time="2023-10-02T20:08:17.251623925Z" level=info msg="RemoveContainer for \"88d7efd9205733641ce1dd9625f7e65b6287a2e9262e589f692f1dff098bba63\" returns successfully" Oct 2 20:08:17.251931 kubelet[1528]: I1002 20:08:17.251905 1528 scope.go:115] "RemoveContainer" containerID="1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2" Oct 2 20:08:17.254053 env[1134]: time="2023-10-02T20:08:17.253995340Z" level=info msg="RemoveContainer for \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\"" Oct 2 20:08:17.257901 env[1134]: time="2023-10-02T20:08:17.257864242Z" level=info msg="RemoveContainer for \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\" returns successfully" Oct 2 20:08:17.258088 kubelet[1528]: I1002 20:08:17.258057 1528 scope.go:115] "RemoveContainer" containerID="1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2" Oct 2 20:08:17.258499 env[1134]: time="2023-10-02T20:08:17.258390578Z" level=error msg="ContainerStatus for \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\": not found" Oct 2 20:08:17.258687 kubelet[1528]: E1002 20:08:17.258662 1528 remote_runtime.go:415] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\": not found" containerID="1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2" Oct 2 20:08:17.258782 kubelet[1528]: I1002 20:08:17.258716 1528 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={Type:containerd ID:1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2} err="failed to get container status \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\": rpc error: code = NotFound desc = an error occurred when try to find container \"1b2206bda093ec4a8987d84a7755d61f1f4b29ffa3c28f35365f7f452eb0b1c2\": not found" Oct 2 20:08:17.332812 kubelet[1528]: I1002 20:08:17.332764 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/235bfd94-32c3-421e-bd52-32328278e7ce-cilium-config-path\") pod \"235bfd94-32c3-421e-bd52-32328278e7ce\" (UID: \"235bfd94-32c3-421e-bd52-32328278e7ce\") " Oct 2 20:08:17.332812 kubelet[1528]: I1002 20:08:17.332829 1528 reconciler_common.go:169] "operationExecutor.UnmountVolume started for volume \"kube-api-access-4pp27\" (UniqueName: \"kubernetes.io/projected/235bfd94-32c3-421e-bd52-32328278e7ce-kube-api-access-4pp27\") pod \"235bfd94-32c3-421e-bd52-32328278e7ce\" (UID: \"235bfd94-32c3-421e-bd52-32328278e7ce\") " Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332870 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-cgroup\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332888 1528 reconciler_common.go:295] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-hostproc\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332904 1528 reconciler_common.go:295] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-clustermesh-secrets\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332919 1528 reconciler_common.go:295] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-xtables-lock\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332933 1528 reconciler_common.go:295] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-lib-modules\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332950 1528 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-r85z5\" (UniqueName: \"kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-kube-api-access-r85z5\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332963 1528 reconciler_common.go:295] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cni-path\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333114 kubelet[1528]: I1002 20:08:17.332978 1528 reconciler_common.go:295] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/3083d8ea-d340-4140-8760-27727b56611a-hubble-tls\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333592 kubelet[1528]: I1002 20:08:17.332994 1528 reconciler_common.go:295] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-host-proc-sys-net\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333592 kubelet[1528]: I1002 20:08:17.333010 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-cilium-run\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333592 kubelet[1528]: I1002 20:08:17.333024 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/3083d8ea-d340-4140-8760-27727b56611a-cilium-config-path\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333592 kubelet[1528]: I1002 20:08:17.333038 1528 reconciler_common.go:295] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/3083d8ea-d340-4140-8760-27727b56611a-etc-cni-netd\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.333592 kubelet[1528]: I1002 20:08:17.333054 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/3083d8ea-d340-4140-8760-27727b56611a-cilium-ipsec-secrets\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.334144 kubelet[1528]: W1002 20:08:17.334097 1528 empty_dir.go:525] Warning: Failed to clear quota on /var/lib/kubelet/pods/235bfd94-32c3-421e-bd52-32328278e7ce/volumes/kubernetes.io~configmap/cilium-config-path: clearQuota called, but quotas disabled Oct 2 20:08:17.337729 kubelet[1528]: I1002 20:08:17.337682 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/235bfd94-32c3-421e-bd52-32328278e7ce-kube-api-access-4pp27" (OuterVolumeSpecName: "kube-api-access-4pp27") pod "235bfd94-32c3-421e-bd52-32328278e7ce" (UID: "235bfd94-32c3-421e-bd52-32328278e7ce"). InnerVolumeSpecName "kube-api-access-4pp27". PluginName "kubernetes.io/projected", VolumeGidValue "" Oct 2 20:08:17.338014 kubelet[1528]: I1002 20:08:17.337982 1528 operation_generator.go:900] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/235bfd94-32c3-421e-bd52-32328278e7ce-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "235bfd94-32c3-421e-bd52-32328278e7ce" (UID: "235bfd94-32c3-421e-bd52-32328278e7ce"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue "" Oct 2 20:08:17.434224 kubelet[1528]: I1002 20:08:17.434165 1528 reconciler_common.go:295] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/235bfd94-32c3-421e-bd52-32328278e7ce-cilium-config-path\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.434224 kubelet[1528]: I1002 20:08:17.434212 1528 reconciler_common.go:295] "Volume detached for volume \"kube-api-access-4pp27\" (UniqueName: \"kubernetes.io/projected/235bfd94-32c3-421e-bd52-32328278e7ce-kube-api-access-4pp27\") on node \"10.128.0.42\" DevicePath \"\"" Oct 2 20:08:17.520467 kubelet[1528]: E1002 20:08:17.520338 1528 kubelet.go:2475] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 2 20:08:17.550359 systemd[1]: Removed slice kubepods-burstable-pod3083d8ea_d340_4140_8760_27727b56611a.slice. Oct 2 20:08:17.554964 systemd[1]: Removed slice kubepods-besteffort-pod235bfd94_32c3_421e_bd52_32328278e7ce.slice. Oct 2 20:08:17.575847 kubelet[1528]: E1002 20:08:17.575806 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:17.979525 systemd[1]: var-lib-kubelet-pods-3083d8ea\x2dd340\x2d4140\x2d8760\x2d27727b56611a-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dr85z5.mount: Deactivated successfully. Oct 2 20:08:17.979669 systemd[1]: var-lib-kubelet-pods-235bfd94\x2d32c3\x2d421e\x2dbd52\x2d32328278e7ce-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d4pp27.mount: Deactivated successfully. Oct 2 20:08:17.979777 systemd[1]: var-lib-kubelet-pods-3083d8ea\x2dd340\x2d4140\x2d8760\x2d27727b56611a-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 2 20:08:17.979878 systemd[1]: var-lib-kubelet-pods-3083d8ea\x2dd340\x2d4140\x2d8760\x2d27727b56611a-volumes-kubernetes.io\x7esecret-cilium\x2dipsec\x2dsecrets.mount: Deactivated successfully. Oct 2 20:08:17.979971 systemd[1]: var-lib-kubelet-pods-3083d8ea\x2dd340\x2d4140\x2d8760\x2d27727b56611a-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 2 20:08:18.576606 kubelet[1528]: E1002 20:08:18.576553 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:18.627387 kubelet[1528]: I1002 20:08:18.627351 1528 kubelet_volumes.go:160] "Cleaned up orphaned pod volumes dir" podUID=235bfd94-32c3-421e-bd52-32328278e7ce path="/var/lib/kubelet/pods/235bfd94-32c3-421e-bd52-32328278e7ce/volumes" Oct 2 20:08:18.628118 kubelet[1528]: I1002 20:08:18.628054 1528 kubelet_volumes.go:160] "Cleaned up orphaned pod volumes dir" podUID=3083d8ea-d340-4140-8760-27727b56611a path="/var/lib/kubelet/pods/3083d8ea-d340-4140-8760-27727b56611a/volumes" Oct 2 20:08:19.576769 kubelet[1528]: E1002 20:08:19.576718 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Oct 2 20:08:20.577557 kubelet[1528]: E1002 20:08:20.577485 1528 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"